starting build "c2b7249e-5b0c-41a4-85cc-a96df893c2d1" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d30d16339d87: Pulling fs layer Step #0: 0342b06e79a5: Pulling fs layer Step #0: 7520cb8da448: Pulling fs layer Step #0: 564b650c4438: Pulling fs layer Step #0: ce93560a9ebe: Pulling fs layer Step #0: b191b2e63614: Pulling fs layer Step #0: 282e94d5f796: Pulling fs layer Step #0: 9b35d38b559c: Pulling fs layer Step #0: 3dcdd36306d5: Pulling fs layer Step #0: 41f7dbc79601: Pulling fs layer Step #0: f8a22f1d4849: Pulling fs layer Step #0: c996643fd07a: Pulling fs layer Step #0: 7f4f3ba78d3e: Pulling fs layer Step #0: eda8e1c48cf9: Pulling fs layer Step #0: 90e6ba7c6663: Pulling fs layer Step #0: 749d17d0678c: Pulling fs layer Step #0: a2ab96357ece: Pulling fs layer Step #0: 4cec10ae1b41: Pulling fs layer Step #0: 1defb8799607: Pulling fs layer Step #0: 7cbfcd2b39d6: Pulling fs layer Step #0: f7c5c9bb06b6: Pulling fs layer Step #0: bafb16dea5ba: Pulling fs layer Step #0: 5ac7d8d36868: Pulling fs layer Step #0: 2647b0fc8b42: Pulling fs layer Step #0: 0deb243a4f97: Pulling fs layer Step #0: 1d42a176a17d: Pulling fs layer Step #0: f7c5c9bb06b6: Waiting Step #0: f8a22f1d4849: Waiting Step #0: 749d17d0678c: Waiting Step #0: c996643fd07a: Waiting Step #0: 1defb8799607: Waiting Step #0: b191b2e63614: Waiting Step #0: a2ab96357ece: Waiting Step #0: 7f4f3ba78d3e: Waiting Step #0: 282e94d5f796: Waiting Step #0: 7cbfcd2b39d6: Waiting Step #0: 4cec10ae1b41: Waiting Step #0: eda8e1c48cf9: Waiting Step #0: 90e6ba7c6663: Waiting Step #0: 9b35d38b559c: Waiting Step #0: 3dcdd36306d5: Waiting Step #0: 41f7dbc79601: Waiting Step #0: 0deb243a4f97: Waiting Step #0: bafb16dea5ba: Waiting Step #0: 1d42a176a17d: Waiting Step #0: 2647b0fc8b42: Waiting Step #0: ce93560a9ebe: Download complete Step #0: 7520cb8da448: Verifying Checksum Step #0: 7520cb8da448: Download complete Step #0: 0342b06e79a5: Verifying Checksum Step #0: 0342b06e79a5: Download complete Step #0: 564b650c4438: Verifying Checksum Step #0: 564b650c4438: Download complete Step #0: 282e94d5f796: Verifying Checksum Step #0: 282e94d5f796: Download complete Step #0: b191b2e63614: Verifying Checksum Step #0: b191b2e63614: Download complete Step #0: 3dcdd36306d5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 41f7dbc79601: Verifying Checksum Step #0: f8a22f1d4849: Verifying Checksum Step #0: f8a22f1d4849: Download complete Step #0: eda8e1c48cf9: Download complete Step #0: 7f4f3ba78d3e: Verifying Checksum Step #0: 7f4f3ba78d3e: Download complete Step #0: 90e6ba7c6663: Download complete Step #0: 9b35d38b559c: Verifying Checksum Step #0: 9b35d38b559c: Download complete Step #0: a2ab96357ece: Verifying Checksum Step #0: a2ab96357ece: Download complete Step #0: 7cbfcd2b39d6: Verifying Checksum Step #0: 7cbfcd2b39d6: Download complete Step #0: 1defb8799607: Verifying Checksum Step #0: 1defb8799607: Download complete Step #0: d30d16339d87: Verifying Checksum Step #0: d30d16339d87: Download complete Step #0: c996643fd07a: Verifying Checksum Step #0: c996643fd07a: Download complete Step #0: 5ac7d8d36868: Verifying Checksum Step #0: 5ac7d8d36868: Download complete Step #0: bafb16dea5ba: Verifying Checksum Step #0: bafb16dea5ba: Download complete Step #0: 0deb243a4f97: Verifying Checksum Step #0: 0deb243a4f97: Download complete Step #0: 2647b0fc8b42: Verifying Checksum Step #0: 2647b0fc8b42: Download complete Step #0: 1d42a176a17d: Verifying Checksum Step #0: 1d42a176a17d: Download complete Step #0: b549f31133a9: Pull complete Step #0: f7c5c9bb06b6: Verifying Checksum Step #0: f7c5c9bb06b6: Download complete Step #0: 749d17d0678c: Verifying Checksum Step #0: 749d17d0678c: Download complete Step #0: 4cec10ae1b41: Verifying Checksum Step #0: 4cec10ae1b41: Download complete Step #0: d30d16339d87: Pull complete Step #0: 0342b06e79a5: Pull complete Step #0: 7520cb8da448: Pull complete Step #0: 564b650c4438: Pull complete Step #0: ce93560a9ebe: Pull complete Step #0: b191b2e63614: Pull complete Step #0: 282e94d5f796: Pull complete Step #0: 9b35d38b559c: Pull complete Step #0: 3dcdd36306d5: Pull complete Step #0: 41f7dbc79601: Pull complete Step #0: f8a22f1d4849: Pull complete Step #0: c996643fd07a: Pull complete Step #0: 7f4f3ba78d3e: Pull complete Step #0: eda8e1c48cf9: Pull complete Step #0: 90e6ba7c6663: Pull complete Step #0: 749d17d0678c: Pull complete Step #0: a2ab96357ece: Pull complete Step #0: 4cec10ae1b41: Pull complete Step #0: 1defb8799607: Pull complete Step #0: 7cbfcd2b39d6: Pull complete Step #0: f7c5c9bb06b6: Pull complete Step #0: bafb16dea5ba: Pull complete Step #0: 5ac7d8d36868: Pull complete Step #0: 2647b0fc8b42: Pull complete Step #0: 0deb243a4f97: Pull complete Step #0: 1d42a176a17d: Pull complete Step #0: Digest: sha256:ed470252bae43ce8757c912c02847654621a1b4805e6390fb038e575084da591 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 5b8b445149c8: Pulling fs layer Step #1: f94c61d5ab3e: Pulling fs layer Step #1: 6963728227ac: Pulling fs layer Step #1: 5b3c2a41485f: Pulling fs layer Step #1: 7af559a52100: Pulling fs layer Step #1: 5666a5d74b7c: Pulling fs layer Step #1: 91370b17df9f: Pulling fs layer Step #1: 91370b17df9f: Waiting Step #1: f94c61d5ab3e: Verifying Checksum Step #1: f94c61d5ab3e: Download complete Step #1: 5b8b445149c8: Verifying Checksum Step #1: 5b8b445149c8: Download complete Step #1: 7af559a52100: Verifying Checksum Step #1: 7af559a52100: Download complete Step #1: 5b3c2a41485f: Download complete Step #1: 5666a5d74b7c: Verifying Checksum Step #1: 5666a5d74b7c: Download complete Step #1: 5b8b445149c8: Pull complete Step #1: 91370b17df9f: Verifying Checksum Step #1: 91370b17df9f: Download complete Step #1: f94c61d5ab3e: Pull complete Step #1: 6963728227ac: Download complete Step #1: 6963728227ac: Pull complete Step #1: 5b3c2a41485f: Pull complete Step #1: 7af559a52100: Pull complete Step #1: 5666a5d74b7c: Pull complete Step #1: 91370b17df9f: Pull complete Step #1: Digest: sha256:94e88a3fc11c1fdf37f87cbee09b4cafac663ee32bb97fa87163ebaa73d847e4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251123/chrono-duration-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251123/chrono-timepoint-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251123/float-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251123/named-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251123/one-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20251123/two-args-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.0 MiB] 0% Done / [1/6 files][ 2.2 MiB/ 10.0 MiB] 22% Done / [2/6 files][ 4.6 MiB/ 10.0 MiB] 46% Done / [3/6 files][ 8.0 MiB/ 10.0 MiB] 79% Done / [4/6 files][ 8.2 MiB/ 10.0 MiB] 81% Done / [5/6 files][ 10.0 MiB/ 10.0 MiB] 99% Done / [6/6 files][ 10.0 MiB/ 10.0 MiB] 100% Done Step #1: Operation completed over 6 objects/10.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10308 Step #2: -rw-r--r-- 1 root root 197162 Nov 23 10:15 chrono-timepoint-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 626343 Nov 23 10:15 named-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 711317 Nov 23 10:15 one-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 262665 Nov 23 10:15 float-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7580997 Nov 23 10:15 chrono-duration-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1164577 Nov 23 10:15 two-args-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94" Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Sending build context to Docker daemon 7.168kB Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": b549f31133a9: Already exists Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": d30d16339d87: Already exists Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0342b06e79a5: Already exists Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 59d93519ce40: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f41b48110f0e: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 62e5965a98fc: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": dee8b84fd89a: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9bf73852859a: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ebf26f3adfed: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 7da8f5c84375: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 8d42b68d2469: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 4eeca41fb5a1: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a2fe6f86d3a4: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 71c6e6b72a49: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 6a193dcd1a56: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": be7b573c833c: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 00eb780c08b9: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 941b3ff7930d: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6316e05ad52: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6c7ae937158: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 530f56ad8781: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 98aa6a3e897d: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0e0224526c0c: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": d8e020d3e3f2: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": af8b2a6a2b6d: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 2cd2e99b06cb: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f64415ce1636: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 73c6ab6491e4: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 82f7c4743714: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ee098b2ffc99: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f8a655f8d94a: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 443b3b752926: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 04729a31fa0c: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a85c7d7df21f: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": b9bab89b0311: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 373fc8edbe05: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9fbb9776bd92: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f4cf7d507063: Pulling fs layer Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": d8e020d3e3f2: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": af8b2a6a2b6d: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 4eeca41fb5a1: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 2cd2e99b06cb: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a2fe6f86d3a4: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 04729a31fa0c: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 71c6e6b72a49: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f64415ce1636: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a85c7d7df21f: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 6a193dcd1a56: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": b9bab89b0311: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": be7b573c833c: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 73c6ab6491e4: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 373fc8edbe05: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 00eb780c08b9: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 82f7c4743714: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 941b3ff7930d: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ee098b2ffc99: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9fbb9776bd92: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6316e05ad52: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f8a655f8d94a: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f4cf7d507063: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6c7ae937158: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 530f56ad8781: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 98aa6a3e897d: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0e0224526c0c: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 443b3b752926: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 8d42b68d2469: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 7da8f5c84375: Waiting Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": dee8b84fd89a: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": dee8b84fd89a: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f41b48110f0e: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9bf73852859a: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9bf73852859a: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 8d42b68d2469: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 8d42b68d2469: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 4eeca41fb5a1: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 4eeca41fb5a1: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 59d93519ce40: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 59d93519ce40: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a2fe6f86d3a4: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a2fe6f86d3a4: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 71c6e6b72a49: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": be7b573c833c: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 6a193dcd1a56: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 6a193dcd1a56: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 00eb780c08b9: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 941b3ff7930d: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 7da8f5c84375: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 7da8f5c84375: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6316e05ad52: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6316e05ad52: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6c7ae937158: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6c7ae937158: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 98aa6a3e897d: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 98aa6a3e897d: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 530f56ad8781: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 530f56ad8781: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": d8e020d3e3f2: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": af8b2a6a2b6d: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": af8b2a6a2b6d: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 2cd2e99b06cb: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 2cd2e99b06cb: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0e0224526c0c: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0e0224526c0c: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f64415ce1636: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f64415ce1636: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 73c6ab6491e4: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 73c6ab6491e4: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 82f7c4743714: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 82f7c4743714: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f8a655f8d94a: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f8a655f8d94a: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ee098b2ffc99: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ee098b2ffc99: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 443b3b752926: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 443b3b752926: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 04729a31fa0c: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a85c7d7df21f: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a85c7d7df21f: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 373fc8edbe05: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 373fc8edbe05: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": b9bab89b0311: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 59d93519ce40: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f41b48110f0e: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9fbb9776bd92: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9fbb9776bd92: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f4cf7d507063: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 62e5965a98fc: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 62e5965a98fc: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ebf26f3adfed: Verifying Checksum Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ebf26f3adfed: Download complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 62e5965a98fc: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": dee8b84fd89a: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9bf73852859a: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ebf26f3adfed: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 7da8f5c84375: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 8d42b68d2469: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 4eeca41fb5a1: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a2fe6f86d3a4: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 71c6e6b72a49: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 6a193dcd1a56: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": be7b573c833c: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 00eb780c08b9: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 941b3ff7930d: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6316e05ad52: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f6c7ae937158: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 530f56ad8781: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 98aa6a3e897d: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0e0224526c0c: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": d8e020d3e3f2: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": af8b2a6a2b6d: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 2cd2e99b06cb: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f64415ce1636: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 73c6ab6491e4: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 82f7c4743714: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ee098b2ffc99: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f8a655f8d94a: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 443b3b752926: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 04729a31fa0c: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": a85c7d7df21f: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": b9bab89b0311: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 373fc8edbe05: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 9fbb9776bd92: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": f4cf7d507063: Pull complete Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Digest: sha256:942f7ca1b26a23ea6d33de42a2963e04e1f97c63a7930fd1dad6f0a8bad45c74 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> ea99f0456e45 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 2/7 : RUN echo "CXX=$CXX" Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> Running in 6035f2544f53 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": CXX=clang++ Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Removing intermediate container 6035f2544f53 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> 10f1e5e46f5f Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 3/7 : RUN echo "CXXFLAGS=$CXXFLAGS" Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> Running in 1e08a7a2e671 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Removing intermediate container 1e08a7a2e671 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> 2e2399324885 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 4/7 : RUN apt-get update && apt-get install -y cmake ninja-build Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> Running in 9c8a2764292e Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Fetched 383 kB in 1s (383 kB/s) Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Reading package lists... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Reading package lists... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Building dependency tree... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Reading state information... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": The following packages were automatically installed and are no longer required: Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": autotools-dev libsigsegv2 m4 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Use 'apt autoremove' to remove them. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": The following additional packages will be installed: Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Suggested packages: Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": cmake-doc lrzip python3 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": The following NEW packages will be installed: Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ninja-build Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Need to get 15.1 MB of archives. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": After this operation, 65.3 MB of additional disk space will be used. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Fetched 15.1 MB in 2s (9321 kB/s) Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package libicu66:amd64. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package libxml2:amd64. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package libuv1:amd64. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package cmake-data. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package librhash0:amd64. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package cmake. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Selecting previously unselected package ninja-build. Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Unpacking ninja-build (1.10.0-1build1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up ninja-build (1.10.0-1build1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Removing intermediate container 9c8a2764292e Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> 21268a94758a Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 5/7 : RUN git clone --depth 1 --branch master https://github.com/fmtlib/fmt.git Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> Running in 0f94bd35b807 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Cloning into 'fmt'... Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Removing intermediate container 0f94bd35b807 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> 8ebaa0065aad Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 6/7 : WORKDIR fmt Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> Running in b6a6e8cde877 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Removing intermediate container b6a6e8cde877 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> 119aede431a5 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Step 7/7 : COPY run_tests.sh build.sh $SRC/ Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": ---> 0bb24ba2af25 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Successfully built 0bb24ba2af25 Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Successfully tagged gcr.io/oss-fuzz/fmt:latest Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/fmt:latest Finished Step #4 - "build-73be300f-72c8-4a37-95ff-f3eef5e60e94" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fmt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filel1Py1P Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fmt/.git Step #5 - "srcmap": + GIT_DIR=/src/fmt Step #5 - "srcmap": + cd /src/fmt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fmtlib/fmt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3391f9e9929d6ea2562863902cb523af3e47f3f5 Step #5 - "srcmap": + jq_inplace /tmp/filel1Py1P '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "3391f9e9929d6ea2562863902cb523af3e47f3f5" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileE5tsL9 Step #5 - "srcmap": + cat /tmp/filel1Py1P Step #5 - "srcmap": + jq '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "3391f9e9929d6ea2562863902cb523af3e47f3f5" }' Step #5 - "srcmap": + mv /tmp/fileE5tsL9 /tmp/filel1Py1P Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filel1Py1P Step #5 - "srcmap": + rm /tmp/filel1Py1P Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fmt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fmtlib/fmt.git", Step #5 - "srcmap": "rev": "3391f9e9929d6ea2562863902cb523af3e47f3f5" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (665 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20329 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 27.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 21.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 103.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 108.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 119.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 87.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 137.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 137.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 140.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 155.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 48.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 128.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 33.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 38.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 118.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 158.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 104.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 147.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b7187101624d6143b33be6725df6681db07fafb17f802fdab992efc959e2a2ce Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-1hhgfp8h/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.858 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.943 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.943 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.943 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.944 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.944 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.944 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.944 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.944 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.944 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.945 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.945 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.945 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.945 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.945 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.946 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.947 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.947 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.947 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.947 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.947 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.947 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.948 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.948 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.948 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.948 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.948 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.948 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.949 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.949 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.949 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:26.982 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.172 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.181 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.181 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:27.181 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:42.521 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:42.600 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:42.659 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:42.736 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:42.774 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:43.006 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.188 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:20.188 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.331 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.684 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:31.684 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.504 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.524 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.888 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.889 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.897 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.898 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.906 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.906 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:36.906 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:37.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:37.803 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:37.803 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:42.660 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:42.682 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.196 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.196 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.206 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.206 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.215 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.215 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.215 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:43.550 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:44.091 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:44.091 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.229 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.248 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.675 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.675 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.685 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.685 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.694 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.694 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:49.694 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:50.041 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:50.385 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:50.385 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:55.555 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:55.577 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.126 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.126 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.137 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.137 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.148 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.148 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.148 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.487 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.834 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:26:56.835 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.117 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.135 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.222 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.239 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.239 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.239 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.572 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.920 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:02.920 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:07.625 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:07.648 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.142 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.142 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.152 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.152 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.162 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.162 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.162 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.192 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.193 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.196 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.196 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.225 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.225 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.228 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.228 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.231 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:08.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.747 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.765 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.800 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.928 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:16.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:17.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.454 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.454 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.454 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.477 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.481 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.485 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.490 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.495 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.500 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.518 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.518 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.521 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.521 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.522 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.522 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.523 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.524 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.526 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.526 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.527 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.527 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.527 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.528 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.528 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.532 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.533 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.533 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.533 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.534 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.536 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.536 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.538 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.538 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.542 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.543 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:18.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.589 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.590 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.593 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.593 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.597 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.600 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.602 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.605 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.610 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:19.617 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:21.673 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:21.674 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:21.674 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:21.674 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:21.679 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.094 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.788 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.789 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.797 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/test/fuzzing/chrono-timepoint.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.827 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/test/fuzzing/named-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.907 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/test/fuzzing/chrono-duration.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.984 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:49.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/test/fuzzing/two-args.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.068 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.069 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/test/fuzzing/one-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.133 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/test/fuzzing/float.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.194 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.293 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.293 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.293 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:50.293 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:55.967 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:27:55.968 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO html_report - create_all_function_table: Assembled a total of 3546 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.392 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.393 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.743 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.916 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.932 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:07.932 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.002 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.002 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.028 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.029 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.029 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.029 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 108 -- : 108 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.029 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.029 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.062 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.063 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (87 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.129 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.129 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.228 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.229 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 110 -- : 110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.229 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.229 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.262 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.262 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (90 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.326 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.326 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.425 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.425 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.426 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 109 -- : 109 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.426 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.426 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.458 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (88 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.470 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.470 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.525 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.525 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.625 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.626 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.626 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 94 -- : 94 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.626 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.626 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.654 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.655 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (75 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.666 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.666 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.729 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.729 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.822 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.822 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.822 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 82 -- : 82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.822 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.823 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.848 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (66 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.859 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.859 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.918 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:08.918 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:09.020 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:09.020 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:09.021 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:11.943 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:11.943 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:11.946 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:11.946 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:11.946 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:11.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.862 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.863 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.914 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.915 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.917 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.917 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:14.917 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.905 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.905 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.908 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.908 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:17.908 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:20.958 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:20.959 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.023 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.023 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.026 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.026 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:21.026 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.095 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.163 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.164 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.166 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.167 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:24.167 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.292 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.362 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.363 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.366 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:27.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.522 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.524 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.595 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.596 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.599 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.599 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:30.599 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:33.124 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:33.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:33.197 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.526 INFO html_report - create_all_function_table: Assembled a total of 3546 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.562 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.628 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.628 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.629 INFO engine_input - analysis_func: Generating input for test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.630 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.631 INFO engine_input - analysis_func: Generating input for test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.631 INFO engine_input - analysis_func: Generating input for test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.632 INFO engine_input - analysis_func: Generating input for test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.633 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.633 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.633 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.633 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.663 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.663 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:44.663 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:47.905 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:47.905 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:47.908 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:47.908 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:47.908 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:47.908 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:50.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:50.997 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:51.056 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:51.057 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:51.059 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:51.059 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:51.059 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.457 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.459 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.517 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.517 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.520 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.520 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:53.520 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.532 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.601 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.602 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.604 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.604 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:56.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.663 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.665 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.735 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.735 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.738 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.738 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:28:59.739 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.529 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.602 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.605 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:03.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.126 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.127 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3546 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.130 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.130 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:06.132 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.281 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.357 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.357 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.357 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.357 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.357 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.359 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.360 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.360 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.360 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.360 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.428 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:09.428 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.518 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.546 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.553 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.553 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.995 INFO sinks_analyser - analysis_func: ['two-args.cc', 'chrono-timepoint.cc', 'named-arg.cc', 'float.cc', 'chrono-duration.cc', 'one-arg.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.995 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:43.999 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.002 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.008 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.012 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.232 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.448 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.846 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.849 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.854 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.854 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.854 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.854 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.854 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.855 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.855 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.856 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.856 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.859 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.859 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:44.859 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:56.239 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:56.239 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:56.240 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:58.426 INFO public_candidate_analyser - standalone_analysis: Found 1207 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:58.426 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:58.484 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:58.484 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:29:58.484 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:17.460 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:17.543 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:17.606 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:17.686 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:17.724 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:17.951 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:55.867 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:33:55.867 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:39.759 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:40.154 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:40.154 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:46.976 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:46.996 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.583 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.584 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.592 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.603 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.603 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.603 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:47.932 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:48.289 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:48.289 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:53.876 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:53.900 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.478 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.479 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.502 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.502 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:54.852 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.214 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:55.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:59.529 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:42:59.550 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.206 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.215 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.215 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.226 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.226 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:00.226 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:01.259 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:01.621 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:01.621 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:06.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:06.993 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.577 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.577 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.590 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.590 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.603 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.604 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.604 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:07.963 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:08.330 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:08.331 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.610 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.631 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.755 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.755 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.765 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.765 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.776 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.776 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:13.776 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:14.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:14.499 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:14.499 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:20.857 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:20.882 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.333 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.333 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.346 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.346 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.359 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.404 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.404 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.430 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.430 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.479 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.480 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.480 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.487 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.495 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:21.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:32.940 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:32.971 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:32.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.001 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.025 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.296 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.296 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.508 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:33.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.675 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.735 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.738 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:42.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:43.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.332 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.332 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.332 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.369 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.380 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.391 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.402 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.414 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.415 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.415 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.420 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.423 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.423 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.426 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.428 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.429 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.434 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.434 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.437 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.437 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.439 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.444 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.444 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.446 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.448 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.449 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.454 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.455 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.456 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.459 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.460 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.465 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.465 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.469 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.470 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.470 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.470 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.471 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.475 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.475 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.479 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.479 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.479 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.479 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.488 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.488 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.489 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.492 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.499 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.500 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.501 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.501 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.510 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.513 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.513 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.518 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.527 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.527 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:44.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.583 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.584 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.585 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.588 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.589 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.589 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.589 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.589 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.591 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.594 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.599 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.600 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.600 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.600 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.602 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.604 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.605 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.606 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.606 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.606 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.610 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.613 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.613 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.613 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.614 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.618 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.619 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.621 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.621 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.626 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.626 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.626 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.626 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.631 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.633 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.644 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.660 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.683 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.683 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.683 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.683 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.688 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.703 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.823 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.862 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.863 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.866 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.875 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.917 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.953 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.953 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.957 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.957 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.957 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.966 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.966 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:45.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:46.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.005 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.005 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.005 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.005 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.010 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.024 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.089 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.089 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.089 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.089 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.093 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:47.108 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:50.478 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:50.478 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:50.478 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:50.478 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:43:50.487 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:41.427 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.014 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.014 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.020 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.084 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.085 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.163 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.164 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.164 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.191 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.191 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.274 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.275 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.339 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.418 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.419 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.433 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.447 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.447 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.447 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.508 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.521 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.522 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.600 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.601 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.663 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.726 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.791 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:43.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.197 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.197 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.197 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.197 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:44.198 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.166 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.167 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:45.176 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:50.969 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:47:51.526 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 206,060,312 bytes received 4,205 bytes 412,129,034.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 205,994,338 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DCMAKE_CXX_STANDARD=14 -DFMT_DOC=Off -DFMT_TEST=On -DFMT_SAFE_DURATION_CAST=On -DFMT_FUZZ=On -DFMT_FUZZ_LINKMAIN=Off -DFMT_FUZZ_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version: 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- {fmt} version: 12.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strptime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- FMT_PEDANTIC: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.8s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fmt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [0/85] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [0/85] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [0/85] Building CXX object test/CMakeFiles/test-main.dir/test-main.cc.o [0/85] Building CXX object test/CMakeFiles/test-main.dir/gtest-extra.cc.o [0/85] Building CXX object test/CMakeFiles/test-main.dir/util.cc.o [0/85] Building CXX object test/CMakeFiles/args-test.dir/args-test.cc.o [0/85] Building CXX object test/CMakeFiles/base-test.dir/base-test.cc.o [0/85] Building CXX object test/CMakeFiles/assert-test.dir/assert-test.cc.o [0/85] Building CXX object test/CMakeFiles/chrono-test.dir/chrono-test.cc.o [0/85] Building CXX object test/CMakeFiles/color-test.dir/color-test.cc.o [0/85] Building CXX object test/CMakeFiles/gtest-extra-test.dir/gtest-extra-test.cc.o [0/85] Building CXX object test/CMakeFiles/format-test.dir/format-test.cc.o [0/85] Building CXX object test/CMakeFiles/format-impl-test.dir/format-impl-test.cc.o [0/85] Building CXX object test/CMakeFiles/format-impl-test.dir/header-only-test.cc.o [0/85] Building CXX object test/CMakeFiles/format-impl-test.dir/test-main.cc.o [0/85] Building CXX object test/CMakeFiles/format-impl-test.dir/gtest-extra.cc.o [0/85] Building CXX object test/CMakeFiles/format-impl-test.dir/util.cc.o [0/85] Building CXX object test/CMakeFiles/format-impl-test.dir/__/src/os.cc.o [0/85] Building CXX object test/CMakeFiles/ostream-test.dir/ostream-test.cc.o [0/85] Building CXX object test/CMakeFiles/compile-test.dir/compile-test.cc.o [0/85] Building CXX object test/CMakeFiles/printf-test.dir/printf-test.cc.o [0/85] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-test.cc.o [0/85] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-odr-test.cc.o [0/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/no-builtin-types-test.cc.o [0/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/test-main.cc.o [0/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/gtest-extra.cc.o [0/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/util.cc.o [0/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/__/src/os.cc.o [0/85] Building CXX object test/CMakeFiles/scan-test.dir/scan-test.cc.o [0/85] Building CXX object test/CMakeFiles/scan-test.dir/test-main.cc.o [0/85] Building CXX object test/CMakeFiles/scan-test.dir/gtest-extra.cc.o [0/85] Building CXX object test/CMakeFiles/scan-test.dir/util.cc.o [0/85] Building CXX object test/CMakeFiles/scan-test.dir/__/src/os.cc.o [0/85] Building CXX object test/CMakeFiles/std-test.dir/std-test.cc.o [1/85] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [1/85] Building CXX object test/CMakeFiles/unicode-test.dir/unicode-test.cc.o [2/85] Building CXX object test/CMakeFiles/test-main.dir/util.cc.o [2/85] Building CXX object test/CMakeFiles/unicode-test.dir/test-main.cc.o [3/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/test-main.cc.o [3/85] Building CXX object test/CMakeFiles/unicode-test.dir/gtest-extra.cc.o [4/85] Building CXX object test/CMakeFiles/format-impl-test.dir/test-main.cc.o [4/85] Building CXX object test/CMakeFiles/unicode-test.dir/util.cc.o [5/85] Building CXX object test/CMakeFiles/scan-test.dir/test-main.cc.o [5/85] Building CXX object test/CMakeFiles/unicode-test.dir/__/src/os.cc.o [6/85] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [6/85] Linking CXX static library libfmtd.a [7/85] Building CXX object test/CMakeFiles/test-main.dir/test-main.cc.o [7/85] Building CXX object test/CMakeFiles/xchar-test.dir/xchar-test.cc.o [8/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/no-builtin-types-test.cc.o [8/85] Building CXX object test/CMakeFiles/enforce-checks-test.dir/enforce-checks-test.cc.o [9/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/__/src/os.cc.o [9/85] Building CXX object test/CMakeFiles/perf-sanity.dir/perf-sanity.cc.o [10/85] Building CXX object test/CMakeFiles/format-impl-test.dir/__/src/os.cc.o [10/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/posix-mock-test.cc.o [11/85] Building CXX object test/CMakeFiles/format-impl-test.dir/util.cc.o [11/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/__/src/format.cc.o [12/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/util.cc.o [12/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/test-main.cc.o [13/85] Building CXX object test/CMakeFiles/scan-test.dir/__/src/os.cc.o [13/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/gtest-extra.cc.o [14/85] Building CXX object test/CMakeFiles/scan-test.dir/util.cc.o [14/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/util.cc.o [15/85] Linking CXX static library libfmtd.a [15/85] Building CXX object test/CMakeFiles/os-test.dir/os-test.cc.o [16/85] Building CXX object test/CMakeFiles/assert-test.dir/assert-test.cc.o [16/85] Building CXX object test/gtest/CMakeFiles/gtest.dir/gmock-gtest-all.cc.o [17/85] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-odr-test.cc.o [17/85] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [18/85] Building CXX object test/CMakeFiles/test-main.dir/gtest-extra.cc.o [18/85] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [19/85] Building CXX object test/CMakeFiles/args-test.dir/args-test.cc.o [19/85] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [20/85] Building CXX object test/CMakeFiles/compile-test.dir/compile-test.cc.o [20/85] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [21/85] Building CXX object test/CMakeFiles/gtest-extra-test.dir/gtest-extra-test.cc.o [21/85] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [22/85] Building CXX object test/CMakeFiles/color-test.dir/color-test.cc.o [22/85] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [23/85] Building CXX object test/CMakeFiles/no-builtin-types-test.dir/gtest-extra.cc.o [24/85] Building CXX object test/CMakeFiles/format-impl-test.dir/header-only-test.cc.o [25/85] Building CXX object test/CMakeFiles/unicode-test.dir/test-main.cc.o [26/85] Building CXX object test/CMakeFiles/format-impl-test.dir/gtest-extra.cc.o [27/85] Building CXX object test/CMakeFiles/scan-test.dir/gtest-extra.cc.o [28/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/util.cc.o [29/85] Building CXX object test/CMakeFiles/perf-sanity.dir/perf-sanity.cc.o [29/85] Linking CXX executable bin/perf-sanity [30/85] Building CXX object test/CMakeFiles/std-test.dir/std-test.cc.o [31/85] Building CXX object test/CMakeFiles/ostream-test.dir/ostream-test.cc.o [32/85] Building CXX object test/CMakeFiles/format-impl-test.dir/format-impl-test.cc.o [33/85] Building CXX object test/CMakeFiles/unicode-test.dir/util.cc.o [34/85] Building CXX object test/CMakeFiles/scan-test.dir/scan-test.cc.o [35/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/test-main.cc.o [36/85] Building CXX object test/CMakeFiles/unicode-test.dir/__/src/os.cc.o [37/85] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [37/85] Linking CXX executable bin/float-fuzzer [38/85] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [38/85] Linking CXX executable bin/chrono-timepoint-fuzzer [39/85] Building CXX object test/CMakeFiles/unicode-test.dir/unicode-test.cc.o [40/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/__/src/format.cc.o [41/85] Linking CXX executable bin/perf-sanity Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Main function filename: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:47:58 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [42/85] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [42/85] Linking CXX executable bin/one-arg-fuzzer [43/85] Building CXX object test/CMakeFiles/unicode-test.dir/gtest-extra.cc.o [44/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/gtest-extra.cc.o [45/85] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [45/85] Linking CXX executable bin/named-arg-fuzzer [46/85] Building CXX object test/CMakeFiles/posix-mock-test.dir/posix-mock-test.cc.o [47/85] Building CXX object test/CMakeFiles/os-test.dir/os-test.cc.o [48/85] Building CXX object test/CMakeFiles/enforce-checks-test.dir/enforce-checks-test.cc.o [49/85] Linking CXX executable bin/float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Logging next yaml tile to /src/fuzzerLogFile-0-JVidoF1ZsB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [50/85] Linking CXX executable bin/chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Logging next yaml tile to /src/fuzzerLogFile-0-Bhd3JntROR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [51/85] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [51/85] Linking CXX executable bin/two-args-fuzzer [52/85] Building CXX object test/CMakeFiles/ranges-test.dir/ranges-test.cc.o [53/85] Linking CXX executable bin/named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Logging next yaml tile to /src/fuzzerLogFile-0-W1m7eyKbLC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [54/85] Linking CXX executable bin/one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:47:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Logging next yaml tile to /src/fuzzerLogFile-0-RUcr0aVUuH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:47:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [55/85] Building CXX object test/CMakeFiles/printf-test.dir/printf-test.cc.o [56/85] Building CXX object test/gtest/CMakeFiles/gtest.dir/gmock-gtest-all.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/fmt/test/gtest/gmock-gtest-all.cc:38: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/gtest/gtest/gtest.h:5536:35: warning: implicit conversion from 'char16_t' to 'char32_t' may change the meaning of the represented code unit [-Wcharacter-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 5536 | PrintTo(ImplicitCast_(c), os); Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [56/85] Linking CXX static library test/gtest/libgtest.a [57/85] Building CXX object test/CMakeFiles/xchar-test.dir/xchar-test.cc.o [58/85] Linking CXX static library test/gtest/libgtest.a [58/85] Linking CXX static library test/libtest-main.a [58/85] Linking CXX executable bin/format-impl-test [58/85] Linking CXX executable bin/no-builtin-types-test [58/85] Linking CXX executable bin/scan-test [58/85] Linking CXX executable bin/unicode-test [58/85] Linking CXX executable bin/posix-mock-test [59/85] Linking CXX static library test/libtest-main.a [59/85] Linking CXX executable bin/args-test [59/85] Linking CXX executable bin/assert-test [59/85] Linking CXX executable bin/color-test [59/85] Linking CXX executable bin/gtest-extra-test [59/85] Linking CXX executable bin/ostream-test [59/85] Linking CXX executable bin/compile-test [59/85] Linking CXX executable bin/printf-test [59/85] Linking CXX executable bin/ranges-test [59/85] Linking CXX executable bin/std-test [59/85] Linking CXX executable bin/xchar-test [59/85] Linking CXX executable bin/enforce-checks-test [59/85] Linking CXX executable bin/os-test [60/85] Building CXX object test/CMakeFiles/base-test.dir/base-test.cc.o [60/85] Linking CXX executable bin/base-test [61/85] Linking CXX executable bin/two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : Logging next yaml tile to /src/fuzzerLogFile-0-eDXV81ZseG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:00 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [62/85] Building CXX object test/CMakeFiles/chrono-test.dir/chrono-test.cc.o [62/85] Linking CXX executable bin/chrono-test [63/85] Building CXX object test/CMakeFiles/format-test.dir/format-test.cc.o [63/85] Linking CXX executable bin/format-test [64/85] Linking CXX executable bin/enforce-checks-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [65/85] Linking CXX executable bin/assert-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [66/85] Linking CXX executable bin/compile-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [67/85] Linking CXX executable bin/no-builtin-types-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [68/85] Linking CXX executable bin/posix-mock-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [69/85] Linking CXX executable bin/scan-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [70/85] Linking CXX executable bin/ostream-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [71/85] Linking CXX executable bin/os-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [72/85] Linking CXX executable bin/args-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [73/85] Linking CXX executable bin/color-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [74/85] Linking CXX executable bin/unicode-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:03 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [75/85] Linking CXX executable bin/std-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [76/85] Linking CXX executable bin/gtest-extra-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [77/85] Linking CXX executable bin/format-impl-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:03 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [78/85] Linking CXX executable bin/xchar-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [79/85] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [79/85] Linking CXX executable bin/chrono-duration-fuzzer [80/85] Linking CXX executable bin/ranges-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:03 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [81/85] Linking CXX executable bin/printf-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:02 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [82/85] Linking CXX executable bin/base-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:03 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [83/85] Linking CXX executable bin/chrono-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:03 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [84/85] Linking CXX executable bin/format-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Main function filename: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:48:04 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [85/85] Linking CXX executable bin/chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:48:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:09 : Logging next yaml tile to /src/fuzzerLogFile-0-qZ4Xa9dzvp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:48:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bin/chrono-duration-fuzzer bin/chrono-timepoint-fuzzer bin/float-fuzzer bin/named-arg-fuzzer bin/one-arg-fuzzer bin/two-args-fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3636581157593f2cd3569da17cbaaa20a952e6b891e960b21815c972448bd515 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2vs44fp4/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data' and '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data' and '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data' and '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data' and '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data' and '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data' and '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.yaml' and '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.yaml' and '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.yaml' and '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.yaml' and '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.yaml' and '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.yaml' and '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.190 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.190 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.191 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.191 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.191 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.226 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-W1m7eyKbLC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.262 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RUcr0aVUuH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.297 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Bhd3JntROR Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.395 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qZ4Xa9dzvp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.430 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eDXV81ZseG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.462 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JVidoF1ZsB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.589 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-W1m7eyKbLC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-RUcr0aVUuH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Bhd3JntROR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qZ4Xa9dzvp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-eDXV81ZseG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JVidoF1ZsB'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.590 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.757 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.757 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.757 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.757 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.759 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.759 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.784 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.785 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.786 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:22.786 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.095 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.191 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:23.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:29.369 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:29.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.354 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JVidoF1ZsB.data with fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-W1m7eyKbLC.data with fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RUcr0aVUuH.data with fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Bhd3JntROR.data with fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eDXV81ZseG.data with fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qZ4Xa9dzvp.data with fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.355 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.356 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.373 INFO fuzzer_profile - accummulate_profile: float-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.376 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.379 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.382 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.384 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.387 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.402 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.403 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.408 INFO fuzzer_profile - accummulate_profile: float-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.409 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/float-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.411 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.411 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.413 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.413 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.415 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.415 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.418 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.418 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.419 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.419 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/named-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.420 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.421 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.423 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.424 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/one-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.439 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.441 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.441 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.443 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.445 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.446 INFO fuzzer_profile - accummulate_profile: float-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.448 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.449 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.450 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.451 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.453 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.453 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.465 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.466 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.482 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.483 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.483 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.489 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.491 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.492 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.493 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.494 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.496 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.507 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.508 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.509 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.510 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.512 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.514 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.618 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.620 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.622 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.623 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.626 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.629 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.671 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.671 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.933 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.933 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.935 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-duration-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:31.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:32.739 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:32.742 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:32.744 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:32.746 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:32.767 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:32.779 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:35.138 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:35.138 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:35.138 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:35.140 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:35.143 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:42.400 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.247 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.247 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.247 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.247 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.247 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.248 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):51:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):52:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.266 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):56:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):75:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):82:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):83:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):84:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.267 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):86:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.268 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.269 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.270 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.271 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.272 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.273 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.274 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.275 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.606 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.607 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/float-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.894 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:43.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/chrono-timepoint-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.297 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/named-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.432 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.433 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/one-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.561 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.561 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/two-args-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:44.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20251123/chrono-duration-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.778 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.778 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.778 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:48:49.778 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:10.929 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:10.933 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.312 INFO html_report - create_all_function_table: Assembled a total of 12657 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.312 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.325 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.340 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.342 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2022 -- : 2022 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.345 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:54.346 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.622 INFO html_helpers - create_horisontal_calltree_image: Creating image float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1593 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.711 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.711 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.832 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.938 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.952 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2005 -- : 2005 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.956 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:55.957 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:56.850 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:56.850 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1576 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:56.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:56.904 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.007 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.007 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.177 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.177 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.192 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.194 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2205 -- : 2205 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.194 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.195 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.870 INFO html_helpers - create_horisontal_calltree_image: Creating image named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1707 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.931 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:57.931 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.433 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.433 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.491 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.491 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.504 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.507 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2103 -- : 2103 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.507 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:58.508 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.149 INFO html_helpers - create_horisontal_calltree_image: Creating image one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1644 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.214 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.214 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.387 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.390 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3091 -- : 3091 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:49:59.392 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:00.602 INFO html_helpers - create_horisontal_calltree_image: Creating image two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:00.603 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2228 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:00.728 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:00.728 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.265 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.266 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.365 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.388 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.391 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3474 -- : 3474 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.394 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:01.395 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:02.706 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:02.707 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2496 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:02.792 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:02.792 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:02.911 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:02.911 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:05.506 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:05.506 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:05.506 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:08.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:08.832 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 12694 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:08.843 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2758 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:08.843 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:08.843 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:08.845 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:11.764 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:11.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:12.462 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['void fmt::v12::detail::value::format_custom > > >(void*, fmt::v12::parse_context&, fmt::v12::context&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.377 INFO html_report - create_all_function_table: Assembled a total of 12657 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.683 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.743 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.743 INFO engine_input - analysis_func: Generating input for float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr13is_fast_floatIT1_EE5valueEiE4typeELi0EEET0_SA_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_ptrIcS5_mEET0_S7_T1_PKNS0_12format_specsEEUlS5_E_EES8_S8_RSA_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12format_floatIdEEiT_iRKNS0_12format_specsEbRNS1_6bufferIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16floor_log10_pow2Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.747 INFO engine_input - analysis_func: Generating input for chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1217basic_string_viewIcEC2EPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail4fillIcNS0_14basic_appenderIcEEEET0_S5_mRKNS0_11basic_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail11parse_widthIcEEPKT_S5_S5_RNS0_12format_specsERNS1_7arg_refIS3_EERNS0_13parse_contextIS3_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13copy_noinlineIcPKcNS0_14basic_appenderIcEEEET1_T0_S8_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.749 INFO engine_input - analysis_func: Generating input for named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13arg_formatterIcEclIeTnNSt3__19enable_ifIXsr10is_builtinIT_EE5valueEiE4typeELi0EEEvS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14do_write_floatIcNS1_14digit_groupingIcEENS0_14basic_appenderIcEENS1_14big_decimal_fpEEET1_S8_RKT2_RKNS0_12format_specsENS0_4signEiNS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEyTnNSt3__19enable_ifIXaaaasr11is_integralIT1_EE5valuentsr3std7is_sameIS7_bEE5valuentsr3std7is_sameIS7_T_EE5valueEiE4typeELi0EEET0_SB_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18make_write_int_argIyEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13format_base2eIcmEEPT_iS4_T0_ib Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_ptrIcS5_mEET0_S7_T1_PKNS0_12format_specsEEUlS5_E_EES8_S8_RSA_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.752 INFO engine_input - analysis_func: Generating input for one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEyTnNSt3__19enable_ifIXaaaasr11is_integralIT1_EE5valuentsr3std7is_sameIS7_bEE5valuentsr3std7is_sameIS7_T_EE5valueEiE4typeELi0EEET0_SB_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18make_write_int_argIyEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUljNSB_IcEEE_clEjSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEEET0_S5_NS0_17basic_string_viewIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13arg_formatterIcEclIeTnNSt3__19enable_ifIXsr10is_builtinIT_EE5valueEiE4typeELi0EEEvS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.754 INFO engine_input - analysis_func: Generating input for two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail13arg_formatterIcEclIeTnNSt3__19enable_ifIXsr10is_builtinIT_EE5valueEiE4typeELi0EEEvS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEyTnNSt3__19enable_ifIXaaaasr11is_integralIT1_EE5valuentsr3std7is_sameIS7_bEE5valuentsr3std7is_sameIS7_T_EE5valueEiE4typeELi0EEET0_SB_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail18make_write_int_argIyEENS1_13write_int_argINSt3__111conditionalIXaalecl8num_bitsIT_EELi32EntLi0EEjNS5_IXlecl8num_bitsIS6_EELi64EEmoE4typeEE4typeEEES6_NS0_4signE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14do_write_floatIcNS1_14digit_groupingIcEENS0_14basic_appenderIcEENS1_14big_decimal_fpEEET1_S8_RKT2_RKNS0_12format_specsENS0_4signEiNS0_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEEfTnNSt3__19enable_ifIXsr13is_fast_floatIT1_EE5valueEiE4typeELi0EEET0_SA_S7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9write_ptrIcNS0_14basic_appenderIcEEmEET0_S5_T1_PKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1219basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1217basic_format_argsINS0_7contextEE6get_idIcEEiNS0_17basic_string_viewIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.758 INFO engine_input - analysis_func: Generating input for chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1212format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox14cache_accessorIdE16get_cached_powerEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail8basic_fpIoE6assignIeTnNSt3__19enable_ifIXntsr16is_double_doubleIT_EE5valueEiE4typeELi0EEEbS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16umul192_upper128EmNS1_16uint128_fallbackE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_intIcS5_oEET0_S7_NS1_13write_int_argIT1_EERKNS0_12format_specsEEUlS5_E_EES9_S9_SD_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v126detail9dragonbox16floor_log2_pow10Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.762 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.762 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.762 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.782 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:50:55.782 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.490 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.497 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.497 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.497 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.497 INFO annotated_cfg - analysis_func: Analysing: float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.520 INFO annotated_cfg - analysis_func: Analysing: chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.542 INFO annotated_cfg - analysis_func: Analysing: named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.565 INFO annotated_cfg - analysis_func: Analysing: one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.587 INFO annotated_cfg - analysis_func: Analysing: two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.621 INFO annotated_cfg - analysis_func: Analysing: chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.700 INFO oss_fuzz - analyse_folder: Found 69 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.700 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:51:12.700 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:54:32.785 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:54:32.868 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:54:32.929 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:54:33.011 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:54:33.051 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:54:33.287 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:55:10.933 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:55:10.933 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:43.357 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:43.728 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:43.728 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.198 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.219 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.793 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.793 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.802 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.812 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.812 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:51.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:52.155 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:52.535 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:52.535 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:57.867 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:57.894 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.732 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.733 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.745 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.745 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.759 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.759 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:58.759 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:03:59.708 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:00.088 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:00.088 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.159 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.182 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.904 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.904 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.913 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.913 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.923 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.923 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:06.923 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:07.285 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:07.660 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:07.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:13.572 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:13.598 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.132 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.133 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.144 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.145 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.157 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.157 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.158 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:14.523 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:15.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:15.433 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.613 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.636 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.763 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.773 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.782 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.782 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:21.782 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:22.148 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:22.533 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:22.533 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:27.703 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:27.728 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.509 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.509 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.523 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.524 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.538 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.585 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.585 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.623 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.623 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.660 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.687 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.687 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:28.687 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.400 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.462 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.489 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:30.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:31.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:31.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:31.951 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:31.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.141 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.224 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.224 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.225 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.555 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:32.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:33.222 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:33.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:33.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:33.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:33.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:39.003 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:40.097 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:41.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:41.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:41.252 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:42.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:43.174 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.270 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.297 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:44.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:45.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:45.586 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:45.782 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:51.948 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:52.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:55.333 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:55.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:59.959 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:59.960 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:59.960 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:04:59.991 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.000 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.010 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.019 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.029 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.035 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.035 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.037 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.037 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.040 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.042 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.042 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.045 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.045 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.051 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.052 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.053 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.054 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.056 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.057 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.061 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.063 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.065 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.071 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.076 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.080 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.085 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.085 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.091 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.092 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.092 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.095 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.095 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.100 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.103 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.103 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.110 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.114 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.114 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.114 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.115 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.120 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.121 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.121 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.131 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.138 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.139 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.139 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.149 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.161 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.161 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.179 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.189 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:00.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.247 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.247 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.249 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.249 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.253 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.253 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.263 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.265 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.266 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.266 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.268 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.272 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.272 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.273 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.274 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.274 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.275 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.276 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.287 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.295 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.300 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.301 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.301 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.303 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.303 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.304 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.305 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.305 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.306 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.307 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.309 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.310 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.312 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.312 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.314 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.318 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.319 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.321 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.321 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.323 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.325 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.327 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.334 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.344 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.348 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.351 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.353 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.354 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.357 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.377 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.383 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.385 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.387 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.388 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.390 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.478 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.608 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.654 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.655 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.686 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.686 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.691 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.694 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.695 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.699 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.702 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.703 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.703 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.713 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.744 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.744 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.748 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.759 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.759 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.790 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.791 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.899 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.899 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:01.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.063 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.074 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.173 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.183 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.183 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.734 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.734 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.772 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.772 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.774 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.780 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.780 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.785 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.787 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.788 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.803 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.822 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.868 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.868 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.873 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.873 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.883 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.914 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.915 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.915 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.915 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.920 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.938 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.939 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.939 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.939 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.939 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.943 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.951 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.951 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.951 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.951 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.955 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.962 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.975 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:02.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.295 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.297 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.300 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.301 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.325 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.345 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.383 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.385 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.387 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.388 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.412 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.431 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.987 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.987 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.987 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.987 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:03.992 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.007 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.008 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.008 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.008 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.012 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.013 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.035 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.088 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.088 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.088 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.088 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.092 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:04.111 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:13.185 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:13.186 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:13.187 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:13.192 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:05:13.205 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:39.330 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.257 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.257 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.273 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.273 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.965 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.966 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:41.966 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:42.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:42.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:42.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:42.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:42.648 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:42.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.343 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:43.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.015 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.016 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.690 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.691 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:44.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.334 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.374 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:45.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.051 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.052 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.728 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:46.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:47.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:47.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:47.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:47.419 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:47.420 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:47.420 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.110 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.111 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.211 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.211 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.297 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.297 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.297 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.398 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:48.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.058 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.093 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.094 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.880 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.881 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.945 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.979 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.980 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:49.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eDXV81ZseG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W1m7eyKbLC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Bhd3JntROR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JVidoF1ZsB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RUcr0aVUuH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.596 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:50.597 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20251123/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.942 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:52.978 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:53.068 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:53.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:53.469 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:12:53.504 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:03.757 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.245 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.245 INFO debug_info - create_friendly_debug_types: Have to create for 45232 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.289 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.299 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.312 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.324 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.336 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.347 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.361 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.374 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.387 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.400 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.416 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.428 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.441 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.454 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.467 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.481 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.495 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:11.509 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:12.510 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/chrono.h ------- 262 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format.h ------- 236 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/base.h ------- 208 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/fuzzer-common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format-inl.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale_dir/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/basic_ostream.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/one-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/float.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-timepoint.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-duration.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/two-args.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/named-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:29.426 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.443 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.854 INFO debug_info - dump_debug_report: No such file: /src/fmt/src/format.cc ('_ZTVN3fmt3v1212format_facetINSt3__16localeEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.854 INFO debug_info - dump_debug_report: No such file: /src/fmt/src/format.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.854 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.856 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.861 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-timepoint.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.861 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-timepoint.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.862 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-duration.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.862 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/chrono-duration.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.862 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/one-arg.cc ('_ZTVN3fmt3v1212format_errorE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.862 INFO debug_info - dump_debug_report: No such file: /src/fmt/test/fuzzing/one-arg.cc ('_ZTVN3fmt3v126detail9formatbufINSt3__115basic_streambufIcNS3_11char_traitsIcEEEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.903 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 11:13:51.904 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Bhd3JntROR.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Bhd3JntROR.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Bhd3JntROR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Bhd3JntROR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JVidoF1ZsB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JVidoF1ZsB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JVidoF1ZsB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUcr0aVUuH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUcr0aVUuH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RUcr0aVUuH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1m7eyKbLC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1m7eyKbLC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-W1m7eyKbLC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eDXV81ZseG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eDXV81ZseG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eDXV81ZseG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eDXV81ZseG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eDXV81ZseG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qZ4Xa9dzvp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qZ4Xa9dzvp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_count.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 440,794,031 bytes received 7,183 bytes 176,320,485.60 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 440,661,716 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/319 files][ 0.0 B/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/319 files][ 0.0 B/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1m7eyKbLC.data [Content-Type=application/octet-stream]... Step #8: / [0/319 files][ 0.0 B/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/319 files][ 0.0 B/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/319 files][264.0 KiB/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/319 files][790.2 KiB/420.2 MiB] 0% Done / [0/319 files][790.2 KiB/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/319 files][790.2 KiB/420.2 MiB] 0% Done / [1/319 files][790.2 KiB/420.2 MiB] 0% Done / [2/319 files][790.2 KiB/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [2/319 files][790.2 KiB/420.2 MiB] 0% Done / [3/319 files][790.2 KiB/420.2 MiB] 0% Done / [4/319 files][790.2 KiB/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eDXV81ZseG.data [Content-Type=application/octet-stream]... Step #8: / [4/319 files][790.2 KiB/420.2 MiB] 0% Done / [5/319 files][ 1.0 MiB/420.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUcr0aVUuH.data [Content-Type=application/octet-stream]... Step #8: / [5/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [6/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [7/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [8/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [8/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [9/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Bhd3JntROR.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [10/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Bhd3JntROR.data [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 4.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 4.6 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 4.9 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 5.4 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/319 files][ 6.0 MiB/420.2 MiB] 1% Done / [11/319 files][ 6.0 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 6.3 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eDXV81ZseG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 6.3 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 6.3 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/319 files][ 6.3 MiB/420.2 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [11/319 files][ 6.3 MiB/420.2 MiB] 1% Done - - [12/319 files][ 16.4 MiB/420.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Bhd3JntROR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [12/319 files][ 19.5 MiB/420.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [12/319 files][ 23.1 MiB/420.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [12/319 files][ 25.0 MiB/420.2 MiB] 5% Done - [13/319 files][ 29.3 MiB/420.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 29.6 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [13/319 files][ 29.6 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 30.3 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [13/319 files][ 30.8 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [13/319 files][ 31.3 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 31.8 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 32.1 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 32.4 MiB/420.2 MiB] 7% Done - [13/319 files][ 32.6 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JVidoF1ZsB.data [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 32.9 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 33.1 MiB/420.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qZ4Xa9dzvp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/319 files][ 33.9 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [13/319 files][ 34.9 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [13/319 files][ 35.7 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [13/319 files][ 36.2 MiB/420.2 MiB] 8% Done - [14/319 files][ 36.2 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/319 files][ 36.7 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/319 files][ 36.7 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eDXV81ZseG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [14/319 files][ 37.5 MiB/420.2 MiB] 8% Done - [14/319 files][ 37.8 MiB/420.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [14/319 files][ 39.1 MiB/420.2 MiB] 9% Done - [14/319 files][ 39.2 MiB/420.2 MiB] 9% Done - [15/319 files][ 39.4 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [15/319 files][ 39.4 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JVidoF1ZsB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/319 files][ 39.7 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/319 files][ 40.2 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [16/319 files][ 40.2 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/319 files][ 40.5 MiB/420.2 MiB] 9% Done - [16/319 files][ 40.5 MiB/420.2 MiB] 9% Done - [16/319 files][ 40.7 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [16/319 files][ 41.2 MiB/420.2 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RUcr0aVUuH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/319 files][ 42.0 MiB/420.2 MiB] 9% Done - [16/319 files][ 42.3 MiB/420.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/319 files][ 43.8 MiB/420.2 MiB] 10% Done - [17/319 files][ 45.7 MiB/420.2 MiB] 10% Done - [18/319 files][ 46.0 MiB/420.2 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [18/319 files][ 46.4 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-W1m7eyKbLC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [18/319 files][ 46.9 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [18/319 files][ 47.4 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: - [18/319 files][ 48.2 MiB/420.2 MiB] 11% Done - [18/319 files][ 48.2 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: - [19/319 files][ 48.5 MiB/420.2 MiB] 11% Done - [19/319 files][ 48.5 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/319 files][ 48.6 MiB/420.2 MiB] 11% Done - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: - [21/319 files][ 48.6 MiB/420.2 MiB] 11% Done - [22/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: - [22/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: - [22/319 files][ 48.6 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: - [22/319 files][ 49.7 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: - [22/319 files][ 50.2 MiB/420.2 MiB] 11% Done - [22/319 files][ 50.2 MiB/420.2 MiB] 11% Done - [22/319 files][ 50.2 MiB/420.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: - [22/319 files][ 50.4 MiB/420.2 MiB] 12% Done - [22/319 files][ 50.4 MiB/420.2 MiB] 12% Done - [22/319 files][ 50.4 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: - [22/319 files][ 51.0 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/319 files][ 51.2 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/319 files][ 51.2 MiB/420.2 MiB] 12% Done - [23/319 files][ 51.2 MiB/420.2 MiB] 12% Done - [24/319 files][ 51.2 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: - [25/319 files][ 51.5 MiB/420.2 MiB] 12% Done - [25/319 files][ 51.5 MiB/420.2 MiB] 12% Done - [25/319 files][ 51.5 MiB/420.2 MiB] 12% Done - [25/319 files][ 51.5 MiB/420.2 MiB] 12% Done - [25/319 files][ 51.7 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: - [25/319 files][ 52.0 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: - [25/319 files][ 52.0 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: - [26/319 files][ 52.2 MiB/420.2 MiB] 12% Done - [26/319 files][ 52.2 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: - [26/319 files][ 52.2 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: - [26/319 files][ 52.5 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [26/319 files][ 52.8 MiB/420.2 MiB] 12% Done - [27/319 files][ 52.8 MiB/420.2 MiB] 12% Done - [28/319 files][ 52.8 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: - [28/319 files][ 52.8 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: - [28/319 files][ 53.3 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: - [28/319 files][ 54.1 MiB/420.2 MiB] 12% Done - [29/319 files][ 54.2 MiB/420.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: - [29/319 files][ 54.8 MiB/420.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: - [29/319 files][ 55.0 MiB/420.2 MiB] 13% Done - [29/319 files][ 55.0 MiB/420.2 MiB] 13% Done - [29/319 files][ 55.0 MiB/420.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: - [29/319 files][ 55.3 MiB/420.2 MiB] 13% Done - [29/319 files][ 55.5 MiB/420.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: - [30/319 files][ 55.8 MiB/420.2 MiB] 13% Done - [30/319 files][ 56.0 MiB/420.2 MiB] 13% Done - [30/319 files][ 56.3 MiB/420.2 MiB] 13% Done - [30/319 files][ 56.3 MiB/420.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: - [30/319 files][ 57.3 MiB/420.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: - [31/319 files][ 57.6 MiB/420.2 MiB] 13% Done - [31/319 files][ 58.6 MiB/420.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: - [31/319 files][ 59.2 MiB/420.2 MiB] 14% Done - [31/319 files][ 60.2 MiB/420.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: - [31/319 files][ 60.7 MiB/420.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 61.7 MiB/420.2 MiB] 14% Done - [32/319 files][ 61.7 MiB/420.2 MiB] 14% Done - [32/319 files][ 63.0 MiB/420.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 63.8 MiB/420.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 65.6 MiB/420.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 66.1 MiB/420.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 67.4 MiB/420.2 MiB] 16% Done - [32/319 files][ 67.7 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 67.7 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 68.4 MiB/420.2 MiB] 16% Done - [32/319 files][ 69.0 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: - [32/319 files][ 69.8 MiB/420.2 MiB] 16% Done - [32/319 files][ 69.8 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [33/319 files][ 70.3 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [33/319 files][ 70.8 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [33/319 files][ 70.8 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [33/319 files][ 71.0 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [33/319 files][ 71.3 MiB/420.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [33/319 files][ 71.6 MiB/420.2 MiB] 17% Done - [33/319 files][ 71.6 MiB/420.2 MiB] 17% Done - [33/319 files][ 71.8 MiB/420.2 MiB] 17% Done - [33/319 files][ 71.8 MiB/420.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [33/319 files][ 72.1 MiB/420.2 MiB] 17% Done - [33/319 files][ 72.1 MiB/420.2 MiB] 17% Done - [34/319 files][ 72.4 MiB/420.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [34/319 files][ 73.4 MiB/420.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [34/319 files][ 74.2 MiB/420.2 MiB] 17% Done - [35/319 files][ 74.4 MiB/420.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [35/319 files][ 74.4 MiB/420.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [35/319 files][ 75.2 MiB/420.2 MiB] 17% Done - [35/319 files][ 75.2 MiB/420.2 MiB] 17% Done - [36/319 files][ 75.7 MiB/420.2 MiB] 18% Done - [37/319 files][ 76.0 MiB/420.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [37/319 files][ 79.1 MiB/420.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [37/319 files][ 79.6 MiB/420.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [37/319 files][ 79.8 MiB/420.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [37/319 files][ 80.1 MiB/420.2 MiB] 19% Done - [37/319 files][ 80.1 MiB/420.2 MiB] 19% Done - [38/319 files][ 80.4 MiB/420.2 MiB] 19% Done - [39/319 files][ 80.4 MiB/420.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [39/319 files][ 81.1 MiB/420.2 MiB] 19% Done - [39/319 files][ 81.1 MiB/420.2 MiB] 19% Done - [40/319 files][ 81.6 MiB/420.2 MiB] 19% Done - [41/319 files][ 81.6 MiB/420.2 MiB] 19% Done - [42/319 files][ 81.6 MiB/420.2 MiB] 19% Done - [43/319 files][ 81.9 MiB/420.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [43/319 files][ 83.3 MiB/420.2 MiB] 19% Done - [44/319 files][ 83.8 MiB/420.2 MiB] 19% Done - [44/319 files][ 84.1 MiB/420.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [45/319 files][ 85.4 MiB/420.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ \ [46/319 files][ 85.9 MiB/420.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [46/319 files][ 87.0 MiB/420.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [46/319 files][ 87.3 MiB/420.2 MiB] 20% Done \ [47/319 files][ 87.3 MiB/420.2 MiB] 20% Done \ [47/319 files][ 87.3 MiB/420.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [47/319 files][ 87.8 MiB/420.2 MiB] 20% Done \ [47/319 files][ 87.8 MiB/420.2 MiB] 20% Done \ [47/319 files][ 88.4 MiB/420.2 MiB] 21% Done \ [48/319 files][ 88.4 MiB/420.2 MiB] 21% Done \ [48/319 files][ 88.4 MiB/420.2 MiB] 21% Done \ [48/319 files][ 88.4 MiB/420.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_count.h [Content-Type=text/x-chdr]... Step #8: \ [48/319 files][ 88.4 MiB/420.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: \ [48/319 files][ 88.4 MiB/420.2 MiB] 21% Done \ [49/319 files][ 88.4 MiB/420.2 MiB] 21% Done \ [50/319 files][ 88.4 MiB/420.2 MiB] 21% Done \ [50/319 files][ 88.6 MiB/420.2 MiB] 21% Done \ [50/319 files][ 88.6 MiB/420.2 MiB] 21% Done \ [50/319 files][ 88.8 MiB/420.2 MiB] 21% Done \ [51/319 files][ 89.1 MiB/420.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [51/319 files][ 89.9 MiB/420.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [51/319 files][ 91.3 MiB/420.2 MiB] 21% Done \ [52/319 files][ 91.3 MiB/420.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [52/319 files][ 92.3 MiB/420.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [53/319 files][ 93.0 MiB/420.2 MiB] 22% Done \ [53/319 files][ 93.3 MiB/420.2 MiB] 22% Done \ [54/319 files][ 93.3 MiB/420.2 MiB] 22% Done \ [55/319 files][ 93.8 MiB/420.2 MiB] 22% Done \ [56/319 files][ 93.8 MiB/420.2 MiB] 22% Done \ [57/319 files][ 94.1 MiB/420.2 MiB] 22% Done \ [58/319 files][ 94.1 MiB/420.2 MiB] 22% Done \ [59/319 files][ 94.1 MiB/420.2 MiB] 22% Done \ [60/319 files][ 94.9 MiB/420.2 MiB] 22% Done \ [61/319 files][ 94.9 MiB/420.2 MiB] 22% Done \ [62/319 files][ 95.2 MiB/420.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [63/319 files][ 96.8 MiB/420.2 MiB] 23% Done \ [63/319 files][ 97.1 MiB/420.2 MiB] 23% Done \ [64/319 files][ 97.1 MiB/420.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [65/319 files][ 98.9 MiB/420.2 MiB] 23% Done \ [65/319 files][ 98.9 MiB/420.2 MiB] 23% Done \ [66/319 files][ 99.0 MiB/420.2 MiB] 23% Done \ [67/319 files][ 99.0 MiB/420.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [67/319 files][ 99.6 MiB/420.2 MiB] 23% Done \ [68/319 files][ 99.8 MiB/420.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [69/319 files][100.8 MiB/420.2 MiB] 23% Done \ [70/319 files][100.8 MiB/420.2 MiB] 23% Done \ [71/319 files][100.8 MiB/420.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [72/319 files][100.8 MiB/420.2 MiB] 23% Done \ [73/319 files][101.3 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [73/319 files][101.5 MiB/420.2 MiB] 24% Done \ [74/319 files][101.5 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: \ [75/319 files][101.8 MiB/420.2 MiB] 24% Done \ [76/319 files][101.8 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: \ [76/319 files][101.8 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: \ [76/319 files][102.6 MiB/420.2 MiB] 24% Done \ [76/319 files][102.6 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: \ [77/319 files][103.2 MiB/420.2 MiB] 24% Done \ [77/319 files][103.2 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: \ [78/319 files][103.2 MiB/420.2 MiB] 24% Done \ [79/319 files][103.2 MiB/420.2 MiB] 24% Done \ [80/319 files][103.5 MiB/420.2 MiB] 24% Done \ [80/319 files][103.8 MiB/420.2 MiB] 24% Done \ [80/319 files][103.8 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: \ [81/319 files][104.0 MiB/420.2 MiB] 24% Done \ [82/319 files][104.3 MiB/420.2 MiB] 24% Done \ [83/319 files][104.3 MiB/420.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: \ [84/319 files][105.1 MiB/420.2 MiB] 24% Done \ [84/319 files][105.3 MiB/420.2 MiB] 25% Done \ [85/319 files][105.3 MiB/420.2 MiB] 25% Done \ [86/319 files][105.3 MiB/420.2 MiB] 25% Done \ [87/319 files][105.3 MiB/420.2 MiB] 25% Done \ [87/319 files][105.8 MiB/420.2 MiB] 25% Done \ [88/319 files][106.7 MiB/420.2 MiB] 25% Done \ [89/319 files][106.7 MiB/420.2 MiB] 25% Done \ [89/319 files][106.9 MiB/420.2 MiB] 25% Done \ [90/319 files][106.9 MiB/420.2 MiB] 25% Done \ [91/319 files][106.9 MiB/420.2 MiB] 25% Done \ [92/319 files][106.9 MiB/420.2 MiB] 25% Done \ [93/319 files][106.9 MiB/420.2 MiB] 25% Done \ [94/319 files][107.5 MiB/420.2 MiB] 25% Done \ [94/319 files][107.8 MiB/420.2 MiB] 25% Done \ [95/319 files][108.0 MiB/420.2 MiB] 25% Done \ [96/319 files][108.0 MiB/420.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: \ [97/319 files][108.0 MiB/420.2 MiB] 25% Done \ [98/319 files][108.0 MiB/420.2 MiB] 25% Done \ [99/319 files][108.3 MiB/420.2 MiB] 25% Done \ [100/319 files][108.5 MiB/420.2 MiB] 25% Done \ [101/319 files][114.1 MiB/420.2 MiB] 27% Done \ [102/319 files][114.1 MiB/420.2 MiB] 27% Done \ [103/319 files][114.4 MiB/420.2 MiB] 27% Done \ [104/319 files][114.4 MiB/420.2 MiB] 27% Done \ [104/319 files][114.6 MiB/420.2 MiB] 27% Done \ [105/319 files][115.4 MiB/420.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [106/319 files][115.9 MiB/420.2 MiB] 27% Done \ [107/319 files][115.9 MiB/420.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: \ [108/319 files][117.5 MiB/420.2 MiB] 27% Done \ [109/319 files][118.0 MiB/420.2 MiB] 28% Done \ [110/319 files][118.2 MiB/420.2 MiB] 28% Done \ [111/319 files][118.8 MiB/420.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [112/319 files][120.0 MiB/420.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: \ [113/319 files][122.2 MiB/420.2 MiB] 29% Done \ [114/319 files][122.7 MiB/420.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [114/319 files][124.8 MiB/420.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [114/319 files][125.6 MiB/420.2 MiB] 29% Done \ [115/319 files][125.6 MiB/420.2 MiB] 29% Done \ [116/319 files][125.8 MiB/420.2 MiB] 29% Done \ [117/319 files][128.0 MiB/420.2 MiB] 30% Done \ [118/319 files][129.1 MiB/420.2 MiB] 30% Done \ [119/319 files][129.8 MiB/420.2 MiB] 30% Done \ [120/319 files][129.8 MiB/420.2 MiB] 30% Done \ [121/319 files][129.8 MiB/420.2 MiB] 30% Done \ [122/319 files][129.8 MiB/420.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: \ [123/319 files][130.4 MiB/420.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: \ [123/319 files][130.9 MiB/420.2 MiB] 31% Done \ [124/319 files][131.1 MiB/420.2 MiB] 31% Done \ [125/319 files][131.7 MiB/420.2 MiB] 31% Done \ [126/319 files][132.2 MiB/420.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [126/319 files][133.5 MiB/420.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h [Content-Type=text/x-chdr]... Step #8: \ [126/319 files][138.4 MiB/420.2 MiB] 32% Done \ [127/319 files][139.4 MiB/420.2 MiB] 33% Done \ [127/319 files][140.4 MiB/420.2 MiB] 33% Done \ [128/319 files][141.3 MiB/420.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: \ [129/319 files][141.6 MiB/420.2 MiB] 33% Done \ [130/319 files][141.6 MiB/420.2 MiB] 33% Done \ [131/319 files][142.6 MiB/420.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale_dir/time.h [Content-Type=text/x-chdr]... Step #8: \ [132/319 files][143.1 MiB/420.2 MiB] 34% Done \ [133/319 files][143.1 MiB/420.2 MiB] 34% Done \ [133/319 files][143.4 MiB/420.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: \ [133/319 files][143.9 MiB/420.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: \ [133/319 files][145.4 MiB/420.2 MiB] 34% Done \ [133/319 files][146.2 MiB/420.2 MiB] 34% Done \ [134/319 files][147.4 MiB/420.2 MiB] 35% Done \ [135/319 files][147.4 MiB/420.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: \ [136/319 files][147.4 MiB/420.2 MiB] 35% Done \ [137/319 files][148.0 MiB/420.2 MiB] 35% Done \ [138/319 files][148.5 MiB/420.2 MiB] 35% Done \ [139/319 files][148.5 MiB/420.2 MiB] 35% Done \ [139/319 files][149.0 MiB/420.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [139/319 files][150.4 MiB/420.2 MiB] 35% Done \ [140/319 files][150.9 MiB/420.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: \ [140/319 files][152.5 MiB/420.2 MiB] 36% Done \ [140/319 files][154.3 MiB/420.2 MiB] 36% Done \ [140/319 files][155.3 MiB/420.2 MiB] 36% Done \ [141/319 files][155.3 MiB/420.2 MiB] 36% Done \ [142/319 files][157.1 MiB/420.2 MiB] 37% Done \ [143/319 files][157.4 MiB/420.2 MiB] 37% Done \ [144/319 files][158.1 MiB/420.2 MiB] 37% Done \ [145/319 files][158.4 MiB/420.2 MiB] 37% Done \ [146/319 files][158.4 MiB/420.2 MiB] 37% Done \ [147/319 files][158.4 MiB/420.2 MiB] 37% Done \ [148/319 files][158.4 MiB/420.2 MiB] 37% Done \ [149/319 files][158.9 MiB/420.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [149/319 files][159.7 MiB/420.2 MiB] 38% Done | | [150/319 files][161.0 MiB/420.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [150/319 files][166.9 MiB/420.2 MiB] 39% Done | [151/319 files][167.4 MiB/420.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [152/319 files][170.7 MiB/420.2 MiB] 40% Done | [153/319 files][173.3 MiB/420.2 MiB] 41% Done | [154/319 files][173.3 MiB/420.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [155/319 files][175.2 MiB/420.2 MiB] 41% Done | [156/319 files][175.4 MiB/420.2 MiB] 41% Done | [157/319 files][175.4 MiB/420.2 MiB] 41% Done | [157/319 files][175.7 MiB/420.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: | [158/319 files][183.6 MiB/420.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: | [159/319 files][186.9 MiB/420.2 MiB] 44% Done | [160/319 files][186.9 MiB/420.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: | [161/319 files][190.3 MiB/420.2 MiB] 45% Done | [162/319 files][190.3 MiB/420.2 MiB] 45% Done | [163/319 files][190.8 MiB/420.2 MiB] 45% Done | [163/319 files][191.1 MiB/420.2 MiB] 45% Done | [164/319 files][192.1 MiB/420.2 MiB] 45% Done | [165/319 files][192.4 MiB/420.2 MiB] 45% Done | [166/319 files][192.9 MiB/420.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: | [166/319 files][196.7 MiB/420.2 MiB] 46% Done | [167/319 files][197.0 MiB/420.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: | [168/319 files][197.5 MiB/420.2 MiB] 46% Done | [168/319 files][198.0 MiB/420.2 MiB] 47% Done | [168/319 files][200.4 MiB/420.2 MiB] 47% Done | [169/319 files][202.9 MiB/420.2 MiB] 48% Done | [170/319 files][204.2 MiB/420.2 MiB] 48% Done | [171/319 files][204.5 MiB/420.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: | [171/319 files][207.4 MiB/420.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: | [172/319 files][210.5 MiB/420.2 MiB] 50% Done | [173/319 files][210.8 MiB/420.2 MiB] 50% Done | [174/319 files][210.8 MiB/420.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: | [174/319 files][216.7 MiB/420.2 MiB] 51% Done | [175/319 files][217.2 MiB/420.2 MiB] 51% Done | [176/319 files][218.0 MiB/420.2 MiB] 51% Done | [177/319 files][218.5 MiB/420.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: | [178/319 files][219.3 MiB/420.2 MiB] 52% Done | [178/319 files][219.8 MiB/420.2 MiB] 52% Done | [179/319 files][220.1 MiB/420.2 MiB] 52% Done | [180/319 files][220.1 MiB/420.2 MiB] 52% Done | [181/319 files][221.1 MiB/420.2 MiB] 52% Done | [181/319 files][222.7 MiB/420.2 MiB] 52% Done | [182/319 files][223.0 MiB/420.2 MiB] 53% Done | [183/319 files][227.2 MiB/420.2 MiB] 54% Done | [184/319 files][227.2 MiB/420.2 MiB] 54% Done | [185/319 files][227.2 MiB/420.2 MiB] 54% Done | [186/319 files][229.9 MiB/420.2 MiB] 54% Done | [187/319 files][231.0 MiB/420.2 MiB] 54% Done | [187/319 files][232.5 MiB/420.2 MiB] 55% Done | [188/319 files][232.8 MiB/420.2 MiB] 55% Done | [189/319 files][232.8 MiB/420.2 MiB] 55% Done | [189/319 files][234.6 MiB/420.2 MiB] 55% Done | [189/319 files][237.0 MiB/420.2 MiB] 56% Done | [190/319 files][237.6 MiB/420.2 MiB] 56% Done | [191/319 files][239.6 MiB/420.2 MiB] 57% Done | [192/319 files][240.1 MiB/420.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: | [193/319 files][240.3 MiB/420.2 MiB] 57% Done | [193/319 files][241.1 MiB/420.2 MiB] 57% Done | [194/319 files][241.4 MiB/420.2 MiB] 57% Done | [195/319 files][241.4 MiB/420.2 MiB] 57% Done | [196/319 files][241.4 MiB/420.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: | [196/319 files][242.4 MiB/420.2 MiB] 57% Done | [197/319 files][242.7 MiB/420.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: | [197/319 files][243.7 MiB/420.2 MiB] 57% Done | [198/319 files][244.6 MiB/420.2 MiB] 58% Done | [199/319 files][245.1 MiB/420.2 MiB] 58% Done | [200/319 files][245.6 MiB/420.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: | [201/319 files][248.0 MiB/420.2 MiB] 59% Done | [202/319 files][248.0 MiB/420.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: | [202/319 files][249.0 MiB/420.2 MiB] 59% Done | [203/319 files][249.8 MiB/420.2 MiB] 59% Done | [203/319 files][252.4 MiB/420.2 MiB] 60% Done | [204/319 files][254.5 MiB/420.2 MiB] 60% Done | [205/319 files][255.0 MiB/420.2 MiB] 60% Done | [206/319 files][256.0 MiB/420.2 MiB] 60% Done | [207/319 files][256.0 MiB/420.2 MiB] 60% Done | [208/319 files][257.1 MiB/420.2 MiB] 61% Done | [209/319 files][257.3 MiB/420.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: | [210/319 files][257.6 MiB/420.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: | [211/319 files][259.6 MiB/420.2 MiB] 61% Done | [212/319 files][260.3 MiB/420.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: | [213/319 files][261.3 MiB/420.2 MiB] 62% Done | [214/319 files][261.6 MiB/420.2 MiB] 62% Done | [215/319 files][262.1 MiB/420.2 MiB] 62% Done | [216/319 files][262.4 MiB/420.2 MiB] 62% Done | [217/319 files][262.4 MiB/420.2 MiB] 62% Done | [218/319 files][264.2 MiB/420.2 MiB] 62% Done | [219/319 files][264.5 MiB/420.2 MiB] 62% Done | [219/319 files][267.4 MiB/420.2 MiB] 63% Done | [220/319 files][268.4 MiB/420.2 MiB] 63% Done | [221/319 files][268.9 MiB/420.2 MiB] 63% Done | [222/319 files][269.7 MiB/420.2 MiB] 64% Done | [222/319 files][271.2 MiB/420.2 MiB] 64% Done | [222/319 files][271.2 MiB/420.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: | [223/319 files][273.8 MiB/420.2 MiB] 65% Done | [224/319 files][274.9 MiB/420.2 MiB] 65% Done | [224/319 files][275.1 MiB/420.2 MiB] 65% Done | [224/319 files][275.4 MiB/420.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: | [225/319 files][277.2 MiB/420.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: / / [225/319 files][282.1 MiB/420.2 MiB] 67% Done / [225/319 files][283.4 MiB/420.2 MiB] 67% Done / [226/319 files][283.5 MiB/420.2 MiB] 67% Done / [227/319 files][283.8 MiB/420.2 MiB] 67% Done / [227/319 files][285.6 MiB/420.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: / [228/319 files][287.4 MiB/420.2 MiB] 68% Done / [229/319 files][287.4 MiB/420.2 MiB] 68% Done / [230/319 files][288.7 MiB/420.2 MiB] 68% Done / [231/319 files][288.7 MiB/420.2 MiB] 68% Done / [232/319 files][289.2 MiB/420.2 MiB] 68% Done / [233/319 files][289.2 MiB/420.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: / [234/319 files][292.1 MiB/420.2 MiB] 69% Done / [235/319 files][293.4 MiB/420.2 MiB] 69% Done / [236/319 files][293.9 MiB/420.2 MiB] 69% Done / [237/319 files][294.7 MiB/420.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: / [237/319 files][298.0 MiB/420.2 MiB] 70% Done / [237/319 files][298.8 MiB/420.2 MiB] 71% Done / [238/319 files][298.8 MiB/420.2 MiB] 71% Done / [239/319 files][298.8 MiB/420.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: / [239/319 files][300.6 MiB/420.2 MiB] 71% Done / [240/319 files][301.1 MiB/420.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: / [241/319 files][303.2 MiB/420.2 MiB] 72% Done / [242/319 files][304.0 MiB/420.2 MiB] 72% Done / [243/319 files][304.0 MiB/420.2 MiB] 72% Done / [244/319 files][305.0 MiB/420.2 MiB] 72% Done / [245/319 files][305.0 MiB/420.2 MiB] 72% Done / [246/319 files][309.7 MiB/420.2 MiB] 73% Done / [247/319 files][312.2 MiB/420.2 MiB] 74% Done / [248/319 files][312.2 MiB/420.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: / [248/319 files][316.1 MiB/420.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: / [249/319 files][317.7 MiB/420.2 MiB] 75% Done / [249/319 files][319.7 MiB/420.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: / [250/319 files][321.0 MiB/420.2 MiB] 76% Done / [251/319 files][321.3 MiB/420.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: / [251/319 files][323.8 MiB/420.2 MiB] 77% Done / [252/319 files][323.8 MiB/420.2 MiB] 77% Done / [253/319 files][328.0 MiB/420.2 MiB] 78% Done / [254/319 files][328.2 MiB/420.2 MiB] 78% Done / [255/319 files][328.2 MiB/420.2 MiB] 78% Done / [255/319 files][330.8 MiB/420.2 MiB] 78% Done / [255/319 files][331.9 MiB/420.2 MiB] 78% Done / [255/319 files][335.2 MiB/420.2 MiB] 79% Done / [255/319 files][336.4 MiB/420.2 MiB] 80% Done / [255/319 files][337.2 MiB/420.2 MiB] 80% Done / [255/319 files][337.7 MiB/420.2 MiB] 80% Done / [256/319 files][339.3 MiB/420.2 MiB] 80% Done / [256/319 files][339.5 MiB/420.2 MiB] 80% Done / [257/319 files][340.3 MiB/420.2 MiB] 80% Done / [257/319 files][340.6 MiB/420.2 MiB] 81% Done / [257/319 files][341.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: / [257/319 files][341.4 MiB/420.2 MiB] 81% Done / [258/319 files][341.8 MiB/420.2 MiB] 81% Done / [258/319 files][341.8 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [258/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: / [258/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: / [258/319 files][341.9 MiB/420.2 MiB] 81% Done / [259/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [259/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: / [259/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: / [259/319 files][341.9 MiB/420.2 MiB] 81% Done / [260/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: / [260/319 files][341.9 MiB/420.2 MiB] 81% Done / [261/319 files][341.9 MiB/420.2 MiB] 81% Done / [262/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: / [262/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: / [262/319 files][341.9 MiB/420.2 MiB] 81% Done / [262/319 files][341.9 MiB/420.2 MiB] 81% Done / [263/319 files][341.9 MiB/420.2 MiB] 81% Done / [264/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: / [264/319 files][341.9 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: / [264/319 files][342.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: / [264/319 files][342.8 MiB/420.2 MiB] 81% Done / [264/319 files][342.8 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: / [264/319 files][342.8 MiB/420.2 MiB] 81% Done / [265/319 files][342.8 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: / [265/319 files][342.8 MiB/420.2 MiB] 81% Done / [266/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: / [266/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: / [267/319 files][343.3 MiB/420.2 MiB] 81% Done / [267/319 files][343.3 MiB/420.2 MiB] 81% Done / [267/319 files][343.3 MiB/420.2 MiB] 81% Done / [268/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: / [268/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: / [269/319 files][343.3 MiB/420.2 MiB] 81% Done / [269/319 files][343.3 MiB/420.2 MiB] 81% Done / [270/319 files][343.3 MiB/420.2 MiB] 81% Done / [271/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: / [271/319 files][343.3 MiB/420.2 MiB] 81% Done / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: / [272/319 files][343.3 MiB/420.2 MiB] 81% Done / [273/319 files][343.3 MiB/420.2 MiB] 81% Done / [274/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: / [274/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: / [274/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: / [274/319 files][343.3 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml [Content-Type=application/octet-stream]... Step #8: / [274/319 files][343.3 MiB/420.2 MiB] 81% Done / [275/319 files][343.3 MiB/420.2 MiB] 81% Done / [276/319 files][343.4 MiB/420.2 MiB] 81% Done / [277/319 files][343.4 MiB/420.2 MiB] 81% Done / [278/319 files][343.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data [Content-Type=application/octet-stream]... Step #8: / [278/319 files][343.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: / [278/319 files][343.4 MiB/420.2 MiB] 81% Done / [278/319 files][343.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [278/319 files][343.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [279/319 files][343.4 MiB/420.2 MiB] 81% Done / [279/319 files][343.4 MiB/420.2 MiB] 81% Done / [280/319 files][343.4 MiB/420.2 MiB] 81% Done / [281/319 files][343.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data.yaml [Content-Type=application/octet-stream]... Step #8: / [282/319 files][343.4 MiB/420.2 MiB] 81% Done / [282/319 files][343.4 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [282/319 files][343.5 MiB/420.2 MiB] 81% Done / [283/319 files][343.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [284/319 files][343.6 MiB/420.2 MiB] 81% Done / [285/319 files][343.6 MiB/420.2 MiB] 81% Done / [285/319 files][343.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data [Content-Type=application/octet-stream]... Step #8: / [285/319 files][343.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml [Content-Type=application/octet-stream]... Step #8: - - [285/319 files][343.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data [Content-Type=application/octet-stream]... Step #8: - [285/319 files][343.6 MiB/420.2 MiB] 81% Done - [286/319 files][343.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data [Content-Type=application/octet-stream]... Step #8: - [286/319 files][343.6 MiB/420.2 MiB] 81% Done - [287/319 files][343.6 MiB/420.2 MiB] 81% Done - [287/319 files][343.6 MiB/420.2 MiB] 81% Done - [288/319 files][343.6 MiB/420.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data [Content-Type=application/octet-stream]... Step #8: - [288/319 files][343.9 MiB/420.2 MiB] 81% Done - [289/319 files][343.9 MiB/420.2 MiB] 81% Done - [290/319 files][343.9 MiB/420.2 MiB] 81% Done - [291/319 files][344.1 MiB/420.2 MiB] 81% Done - [292/319 files][345.1 MiB/420.2 MiB] 82% Done - [293/319 files][347.9 MiB/420.2 MiB] 82% Done - [294/319 files][347.9 MiB/420.2 MiB] 82% Done - [295/319 files][350.2 MiB/420.2 MiB] 83% Done - [296/319 files][350.7 MiB/420.2 MiB] 83% Done - [297/319 files][350.7 MiB/420.2 MiB] 83% Done - [298/319 files][355.6 MiB/420.2 MiB] 84% Done - [299/319 files][358.4 MiB/420.2 MiB] 85% Done - [300/319 files][358.7 MiB/420.2 MiB] 85% Done - [301/319 files][358.7 MiB/420.2 MiB] 85% Done - [302/319 files][358.7 MiB/420.2 MiB] 85% Done - [303/319 files][358.7 MiB/420.2 MiB] 85% Done - [304/319 files][359.5 MiB/420.2 MiB] 85% Done - [305/319 files][365.4 MiB/420.2 MiB] 86% Done - [306/319 files][365.4 MiB/420.2 MiB] 86% Done - [307/319 files][374.4 MiB/420.2 MiB] 89% Done - [308/319 files][375.7 MiB/420.2 MiB] 89% Done - [309/319 files][380.9 MiB/420.2 MiB] 90% Done - [310/319 files][381.1 MiB/420.2 MiB] 90% Done - [311/319 files][386.8 MiB/420.2 MiB] 92% Done - [312/319 files][388.4 MiB/420.2 MiB] 92% Done - [313/319 files][393.5 MiB/420.2 MiB] 93% Done - [314/319 files][420.2 MiB/420.2 MiB] 99% Done - [315/319 files][420.2 MiB/420.2 MiB] 99% Done - [316/319 files][420.2 MiB/420.2 MiB] 99% Done - [317/319 files][420.2 MiB/420.2 MiB] 99% Done - [318/319 files][420.2 MiB/420.2 MiB] 99% Done - [319/319 files][420.2 MiB/420.2 MiB] 100% Done Step #8: Operation completed over 319 objects/420.2 MiB. Finished Step #8 PUSH DONE