starting build "c7869928-e956-4e74-ab4f-24a3f7347c69"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 389e1cb2b517: Waiting
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: e1c5f4198d9f: Waiting
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 2bf8e2a82f27: Waiting
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: a041ea0a7870: Waiting
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 2b5e29f0623e: Waiting
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: 6041a58f5d29: Waiting
Step #0: dff4be8d2817: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: 93d2418a6c21: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: da2ebf33d422: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: aae63a868d37: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: 2bf8e2a82f27: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: 9ebacd20d43d: Download complete
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Verifying Checksum
Step #0: 18f124aab1b1: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 9a8170f87ad2: Verifying Checksum
Step #0: 9a8170f87ad2: Download complete
Step #0: 174b28ee17ef: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerCellArea.covreport...
Step #1: / [0/22 files][ 0.0 B/ 1.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerCellProperties.covreport...
Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerCellToChildPos.covreport...
Step #1: / [0/22 files][ 0.0 B/ 1.7 MiB] 0% Done
/ [0/22 files][ 0.0 B/ 1.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerCellToLatLng.covreport...
Step #1: / [0/22 files][ 0.0 B/ 1.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerCellsToLinkedMultiPolygon.covreport...
Step #1: / [0/22 files][ 0.0 B/ 1.7 MiB] 0% Done
/ [1/22 files][ 68.3 KiB/ 1.7 MiB] 3% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerCompact.covreport...
Step #1: / [1/22 files][ 68.3 KiB/ 1.7 MiB] 3% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerDirectedEdge.covreport...
Step #1: / [1/22 files][ 68.3 KiB/ 1.7 MiB] 3% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerDistances.covreport...
Step #1: / [1/22 files][ 68.3 KiB/ 1.7 MiB] 3% Done
/ [2/22 files][123.8 KiB/ 1.7 MiB] 6% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerEdgeLength.covreport...
Step #1: / [2/22 files][123.8 KiB/ 1.7 MiB] 6% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerGridDisk.covreport...
Step #1: / [2/22 files][155.3 KiB/ 1.7 MiB] 8% Done
/ [3/22 files][217.2 KiB/ 1.7 MiB] 12% Done
/ [4/22 files][217.2 KiB/ 1.7 MiB] 12% Done
/ [5/22 files][324.7 KiB/ 1.7 MiB] 18% Done
/ [6/22 files][375.1 KiB/ 1.7 MiB] 21% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerHierarchy.covreport...
Step #1: / [6/22 files][375.1 KiB/ 1.7 MiB] 21% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerInternalAlgos.covreport...
Step #1: / [6/22 files][375.1 KiB/ 1.7 MiB] 21% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerInternalCoordIjk.covreport...
Step #1: Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerIndexIO.covreport...
Step #1: / [6/22 files][375.1 KiB/ 1.7 MiB] 21% Done
/ [6/22 files][375.1 KiB/ 1.7 MiB] 21% Done
/ [7/22 files][525.5 KiB/ 1.7 MiB] 29% Done
/ [8/22 files][528.8 KiB/ 1.7 MiB] 29% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerLocalIj.covreport...
Step #1: / [8/22 files][528.8 KiB/ 1.7 MiB] 29% Done
/ [9/22 files][596.9 KiB/ 1.7 MiB] 33% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerPolygonToCells.covreport...
Step #1: / [9/22 files][675.0 KiB/ 1.7 MiB] 37% Done
/ [10/22 files][675.0 KiB/ 1.7 MiB] 37% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerPolygonToCellsExperimental.covreport...
Step #1: / [10/22 files][675.0 KiB/ 1.7 MiB] 37% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerLatLngToCell.covreport...
Step #1: / [10/22 files][675.0 KiB/ 1.7 MiB] 37% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerPolygonToCellsExperimentalNoHoles.covreport...
Step #1: / [10/22 files][675.0 KiB/ 1.7 MiB] 37% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerResolutions.covreport...
Step #1: / [10/22 files][675.0 KiB/ 1.7 MiB] 37% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerVertexes.covreport...
Step #1: / [10/22 files][675.0 KiB/ 1.7 MiB] 37% Done
/ [11/22 files][758.1 KiB/ 1.7 MiB] 42% Done
Copying gs://oss-fuzz-coverage/h3/textcov_reports/20250617/fuzzerPolygonToCellsNoHoles.covreport...
Step #1: / [11/22 files][758.1 KiB/ 1.7 MiB] 42% Done
/ [12/22 files][864.4 KiB/ 1.7 MiB] 48% Done
/ [13/22 files][ 1.0 MiB/ 1.7 MiB] 57% Done
/ [14/22 files][ 1.0 MiB/ 1.7 MiB] 60% Done
/ [15/22 files][ 1.1 MiB/ 1.7 MiB] 61% Done
/ [16/22 files][ 1.1 MiB/ 1.7 MiB] 61% Done
/ [17/22 files][ 1.3 MiB/ 1.7 MiB] 72% Done
/ [18/22 files][ 1.3 MiB/ 1.7 MiB] 72% Done
/ [19/22 files][ 1.4 MiB/ 1.7 MiB] 83% Done
-
- [20/22 files][ 1.6 MiB/ 1.7 MiB] 90% Done
- [21/22 files][ 1.7 MiB/ 1.7 MiB] 99% Done
- [22/22 files][ 1.7 MiB/ 1.7 MiB] 100% Done
Step #1: Operation completed over 22 objects/1.7 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 1816
Step #2: -rw-r--r-- 1 root root 69914 Jun 17 10:11 fuzzerCellArea.covreport
Step #2: -rw-r--r-- 1 root root 56826 Jun 17 10:11 fuzzerCellProperties.covreport
Step #2: -rw-r--r-- 1 root root 63356 Jun 17 10:11 fuzzerCellToLatLng.covreport
Step #2: -rw-r--r-- 1 root root 32312 Jun 17 10:11 fuzzerCellToChildPos.covreport
Step #2: -rw-r--r-- 1 root root 110108 Jun 17 10:11 fuzzerCellsToLinkedMultiPolygon.covreport
Step #2: -rw-r--r-- 1 root root 51628 Jun 17 10:11 fuzzerCompact.covreport
Step #2: -rw-r--r-- 1 root root 153980 Jun 17 10:11 fuzzerDirectedEdge.covreport
Step #2: -rw-r--r-- 1 root root 3419 Jun 17 10:11 fuzzerDistances.covreport
Step #2: -rw-r--r-- 1 root root 69665 Jun 17 10:11 fuzzerGridDisk.covreport
Step #2: -rw-r--r-- 1 root root 79975 Jun 17 10:11 fuzzerEdgeLength.covreport
Step #2: -rw-r--r-- 1 root root 85131 Jun 17 10:11 fuzzerLocalIj.covreport
Step #2: -rw-r--r-- 1 root root 108819 Jun 17 10:11 fuzzerInternalAlgos.covreport
Step #2: -rw-r--r-- 1 root root 167784 Jun 17 10:11 fuzzerPolygonToCells.covreport
Step #2: -rw-r--r-- 1 root root 43073 Jun 17 10:11 fuzzerLatLngToCell.covreport
Step #2: -rw-r--r-- 1 root root 13452 Jun 17 10:11 fuzzerResolutions.covreport
Step #2: -rw-r--r-- 1 root root 3094 Jun 17 10:11 fuzzerIndexIO.covreport
Step #2: -rw-r--r-- 1 root root 189529 Jun 17 10:11 fuzzerPolygonToCellsExperimental.covreport
Step #2: -rw-r--r-- 1 root root 27067 Jun 17 10:11 fuzzerHierarchy.covreport
Step #2: -rw-r--r-- 1 root root 187424 Jun 17 10:11 fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #2: -rw-r--r-- 1 root root 127699 Jun 17 10:11 fuzzerVertexes.covreport
Step #2: -rw-r--r-- 1 root root 165699 Jun 17 10:11 fuzzerPolygonToCellsNoHoles.covreport
Step #2: -rw-r--r-- 1 root root 11969 Jun 17 10:11 fuzzerInternalCoordIjk.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93"
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Sending build context to Docker daemon 5.632kB
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": b549f31133a9: Already exists
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d4dd822bbffb: Already exists
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4d8fc000f412: Already exists
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3361395d6e44: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 133d1078471d: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 067b043f6c3d: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": b378ee38e924: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 56cba17d63ec: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 96f172c7630c: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": c11c0e8d790b: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ea461ccc518a: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8464fcdf5650: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": be9c3055ce18: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": e49cca9f06ca: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8c015615c97f: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7f3d4930022b: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 13a21c9fae89: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 17afa181c115: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": fd9e54733f66: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 56cba17d63ec: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 688d1a420abf: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 067b043f6c3d: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": b378ee38e924: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0dcbbd7b1e2b: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0c2c0ffee9e9: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": c11c0e8d790b: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 441d7463a69a: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3fa465ac5942: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 518907e5c0ad: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 96f172c7630c: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 688d1a420abf: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 73ea241ea4d8: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4c89e2ea8dbc: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ea461ccc518a: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8464fcdf5650: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": be9c3055ce18: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 441d7463a69a: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": fd9e54733f66: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8c015615c97f: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d2ea0ce4f46f: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 17afa181c115: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 13a21c9fae89: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7f3d4930022b: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7cc08c3a1dbf: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 326319e6c6d5: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d3c8b77e4984: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 67846ae876b5: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 44506760bc19: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 518907e5c0ad: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": f3b60835fbba: Pulling fs layer
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 67846ae876b5: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 44506760bc19: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 326319e6c6d5: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d3c8b77e4984: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": f3b60835fbba: Waiting
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 133d1078471d: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 48b5b52d0b6b: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": b378ee38e924: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": b378ee38e924: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 56cba17d63ec: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 56cba17d63ec: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3361395d6e44: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3361395d6e44: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 87afe3e74a6f: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0dcbbd7b1e2b: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 96f172c7630c: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 96f172c7630c: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": c11c0e8d790b: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": c11c0e8d790b: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ea461ccc518a: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ea461ccc518a: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0c2c0ffee9e9: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3361395d6e44: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8464fcdf5650: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8464fcdf5650: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": be9c3055ce18: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": be9c3055ce18: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 9e2aefad8bb5: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": e49cca9f06ca: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": e49cca9f06ca: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 48b5b52d0b6b: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8c015615c97f: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8c015615c97f: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 133d1078471d: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4d81dcfcb6dc: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d2ea0ce4f46f: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7f3d4930022b: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7f3d4930022b: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 13a21c9fae89: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 13a21c9fae89: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 067b043f6c3d: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 067b043f6c3d: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 17afa181c115: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 17afa181c115: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7cc08c3a1dbf: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": fd9e54733f66: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 688d1a420abf: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 688d1a420abf: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 73ea241ea4d8: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3fa465ac5942: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 441d7463a69a: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 441d7463a69a: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4c89e2ea8dbc: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 518907e5c0ad: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 518907e5c0ad: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 326319e6c6d5: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 326319e6c6d5: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d3c8b77e4984: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d3c8b77e4984: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 67846ae876b5: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 67846ae876b5: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 44506760bc19: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 44506760bc19: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": f3b60835fbba: Verifying Checksum
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": f3b60835fbba: Download complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 067b043f6c3d: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": b378ee38e924: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 56cba17d63ec: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0c2c0ffee9e9: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 87afe3e74a6f: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 96f172c7630c: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": c11c0e8d790b: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ea461ccc518a: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8464fcdf5650: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": be9c3055ce18: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 9e2aefad8bb5: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": e49cca9f06ca: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 8c015615c97f: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4d81dcfcb6dc: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d2ea0ce4f46f: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7f3d4930022b: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 13a21c9fae89: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 17afa181c115: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 7cc08c3a1dbf: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": fd9e54733f66: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 688d1a420abf: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 73ea241ea4d8: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 4c89e2ea8dbc: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 441d7463a69a: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 3fa465ac5942: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 518907e5c0ad: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 326319e6c6d5: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": d3c8b77e4984: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 67846ae876b5: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 44506760bc19: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": f3b60835fbba: Pull complete
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> 1b8163539497
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool pkg-config
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> Running in 7f3133f6c9ea
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Fetched 383 kB in 1s (386 kB/s)
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Reading package lists...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Reading package lists...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Building dependency tree...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Reading state information...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": make is already the newest version (4.2.1-1.2).
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": make set to manually installed.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": The following additional packages will be installed:
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": libmagic1 libxml2 shared-mime-info xdg-user-dirs
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Suggested packages:
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": | fortran95-compiler gcj-jdk
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": The following NEW packages will be installed:
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": autoconf automake file libglib2.0-0 libglib2.0-data libicu66 libltdl-dev
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": libltdl7 libmagic-mgc libmagic1 libtool libxml2 pkg-config shared-mime-info
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": xdg-user-dirs
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Need to get 12.5 MB of archives.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": After this operation, 55.5 MB of additional disk space will be used.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": [0mFetched 12.5 MB in 2s (7546 kB/s)
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package file.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking file (1:5.38-4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libglib2.0-0:amd64.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libglib2.0-data.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package shared-mime-info.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking shared-mime-info (1.15-1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package xdg-user-dirs.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package autoconf.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package automake.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../11-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../12-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package libtool.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../13-libtool_2.4.6-14_all.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Selecting previously unselected package pkg-config.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Preparing to unpack .../14-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": No schema files found: doing nothing.
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up file (1:5.38-4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libtool (2.4.6-14) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Setting up shared-mime-info (1.15-1) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Removing intermediate container 7f3133f6c9ea
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> c88620cff81f
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Step 3/5 : RUN git clone --depth 1 https://github.com/uber/h3
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> Running in 4dd97205b90c
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": [91mCloning into 'h3'...
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": [0mRemoving intermediate container 4dd97205b90c
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> 91945115ce46
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Step 4/5 : WORKDIR h3
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> Running in 9d8de3c6a8e1
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Removing intermediate container 9d8de3c6a8e1
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> ad5f501daba3
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": ---> 04b7f1fea828
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Successfully built 04b7f1fea828
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Successfully tagged gcr.io/oss-fuzz/h3:latest
Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/h3:latest
Finished Step #4 - "build-47ee8798-516e-463e-9234-e20d98b17f93"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/h3
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/file7du9ZL
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/h3/.git
Step #5 - "srcmap": + GIT_DIR=/src/h3
Step #5 - "srcmap": + cd /src/h3
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/uber/h3
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=41da3edaec233969c72d6063dbb80e8f4ffa1877
Step #5 - "srcmap": + jq_inplace /tmp/file7du9ZL '."/src/h3" = { type: "git", url: "https://github.com/uber/h3", rev: "41da3edaec233969c72d6063dbb80e8f4ffa1877" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileEAHVIa
Step #5 - "srcmap": + cat /tmp/file7du9ZL
Step #5 - "srcmap": + jq '."/src/h3" = { type: "git", url: "https://github.com/uber/h3", rev: "41da3edaec233969c72d6063dbb80e8f4ffa1877" }'
Step #5 - "srcmap": + mv /tmp/fileEAHVIa /tmp/file7du9ZL
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/file7du9ZL
Step #5 - "srcmap": + rm /tmp/file7du9ZL
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/h3": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/uber/h3",
Step #5 - "srcmap": "rev": "41da3edaec233969c72d6063dbb80e8f4ffa1877"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 32%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 77%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 5500 B/118 kB 5%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1504 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 2958 B/58.2 kB 5%]
100% [Working]
Fetched 624 kB in 0s (2152 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18163 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m23.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m109.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m104.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m108.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m90.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m154.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m135.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/h3
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m84.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m125.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m155.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m137.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m31.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m146.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m32.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m155.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m78.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m161.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m117.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m139.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b709b475bbada0c7bcfb5c8361ba0d1b5f3124a05c6689793862337dceea3665
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-rqylqt4d/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 5/57[0m [tree-sitter-java]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/57[0m [mypy_extensions]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/57[0m [mypy_extensions]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/57[0m [mypy_extensions]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/57[0m [mypy_extensions]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m29/57[0m [mypy_extensions]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━[0m [32m55/57[0m [sphinx_rtd_theme]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/h3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.520 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.635 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.635 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.636 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.636 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.636 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.636 INFO analysis - extract_tests_from_directories: /src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.637 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.637 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.637 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.637 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.637 INFO analysis - extract_tests_from_directories: /src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.637 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.638 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.638 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.638 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.638 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.638 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.639 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.639 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.639 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.639 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.639 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.639 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.640 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.640 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.640 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.640 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.640 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.640 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.641 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.641 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.641 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.641 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.641 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.641 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.642 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.642 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.642 INFO analysis - extract_tests_from_directories: /src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.642 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.642 INFO analysis - extract_tests_from_directories: /src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.642 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.643 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.643 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.643 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.643 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.643 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.643 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.644 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.644 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.644 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.644 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.644 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.644 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.645 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.645 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.645 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.645 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.645 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.645 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.646 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.646 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.646 INFO analysis - extract_tests_from_directories: /src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.646 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.646 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.646 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.647 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.647 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.647 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.647 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.647 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.704 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.970 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.982 INFO oss_fuzz - analyse_folder: Found 167 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.982 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.982 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.395 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.428 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.461 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.493 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.525 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.558 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.622 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.783 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.846 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.879 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.912 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:35.944 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.039 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.134 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.166 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.201 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.232 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:36.265 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.802 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:37.803 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.750 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.805 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:40.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.435 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.437 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.439 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.440 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.441 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.441 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.441 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.441 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.441 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.489 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.541 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:41.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.194 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.196 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.207 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.207 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.208 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.209 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.209 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.209 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.209 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.260 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.313 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.313 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.880 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.882 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.883 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.883 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.884 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.885 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.885 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.885 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.935 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.988 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:42.988 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.601 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.604 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.605 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.605 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.606 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.606 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.607 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.607 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.658 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.713 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:43.713 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.328 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.330 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.331 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.331 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.332 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.332 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.333 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.333 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.333 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.383 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.436 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.436 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.068 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.071 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.073 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.074 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.075 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.076 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.076 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.076 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.127 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.182 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.182 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.814 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.817 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.819 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.819 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.820 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.821 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.821 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.821 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.875 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.928 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.928 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.563 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.566 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.567 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.567 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.568 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.568 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.569 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.569 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.569 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.619 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.674 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.323 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.325 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.327 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.327 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.328 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.328 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.329 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.329 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.329 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.379 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.433 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.433 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.004 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.007 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.010 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.010 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.011 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.011 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.012 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.012 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.012 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.063 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.165 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.166 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.731 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.733 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.735 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.735 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.736 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.736 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.737 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.737 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.787 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.841 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.456 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.458 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.459 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.460 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.461 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.461 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.461 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.461 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.461 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.513 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.567 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.567 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.192 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.194 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.197 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.198 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.199 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.199 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.199 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.199 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.199 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.251 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.306 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.306 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.936 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.938 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.942 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.942 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.943 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.944 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.944 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.944 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.994 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.049 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.049 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.683 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.686 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.688 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.689 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.690 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.690 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.690 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.690 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.690 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.741 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.796 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.796 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.449 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.451 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.452 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.453 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.454 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.454 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.454 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.454 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.454 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.506 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.562 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.562 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.124 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.127 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.131 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.131 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.132 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.132 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.133 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.133 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.183 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.238 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.238 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.847 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.851 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.855 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.855 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.856 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.856 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.857 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.857 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.857 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.908 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.962 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.963 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.580 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.583 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.584 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.584 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.585 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.585 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.585 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.586 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.586 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.636 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.691 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.692 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.325 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.328 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.338 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.339 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.340 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.340 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.340 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.340 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.340 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.392 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.446 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.447 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.077 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.080 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.082 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.082 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.083 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.083 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.083 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.084 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.135 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.190 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.190 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.828 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.831 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.834 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.834 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.835 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.835 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.836 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.839 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.839 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.874 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.874 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.877 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.877 INFO data_loader - load_all_profiles: - found 22 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.875 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.879 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.883 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.886 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.891 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.913 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.965 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.971 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.972 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:57.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.861 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.864 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.885 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.895 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.896 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.923 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.935 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.947 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:58.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.862 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.864 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.868 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.876 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.877 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.881 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.905 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.909 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:59.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.833 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.837 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.859 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.972 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:00.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.347 INFO analysis - load_data_files: Found 22 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.347 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.348 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.348 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerVertexes.data with fuzzerLogFile-fuzzerVertexes.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerCellProperties.data with fuzzerLogFile-fuzzerCellProperties.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerInternalCoordIjk.data with fuzzerLogFile-fuzzerInternalCoordIjk.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerDirectedEdge.data with fuzzerLogFile-fuzzerDirectedEdge.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerLatLngToCell.data with fuzzerLogFile-fuzzerLatLngToCell.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerResolutions.data with fuzzerLogFile-fuzzerResolutions.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data with fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerIndexIO.data with fuzzerLogFile-fuzzerIndexIO.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerCellToChildPos.data with fuzzerLogFile-fuzzerCellToChildPos.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerCellArea.data with fuzzerLogFile-fuzzerCellArea.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerCompact.data with fuzzerLogFile-fuzzerCompact.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerLocalIj.data with fuzzerLogFile-fuzzerLocalIj.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerPolygonToCells.data with fuzzerLogFile-fuzzerPolygonToCells.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerHierarchy.data with fuzzerLogFile-fuzzerHierarchy.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerDistances.data with fuzzerLogFile-fuzzerDistances.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerEdgeLength.data with fuzzerLogFile-fuzzerEdgeLength.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.349 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerInternalAlgos.data with fuzzerLogFile-fuzzerInternalAlgos.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerCellToLatLng.data with fuzzerLogFile-fuzzerCellToLatLng.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data with fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerGridDisk.data with fuzzerLogFile-fuzzerGridDisk.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerPolygonToCellsExperimental.data with fuzzerLogFile-fuzzerPolygonToCellsExperimental.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data with fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.350 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.367 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.370 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.373 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.374 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.374 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.375 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.375 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.376 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.377 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.377 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerVertexes.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.377 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.378 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.379 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellProperties.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.381 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.382 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.382 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.383 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.383 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.383 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.383 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.385 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.385 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.385 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.385 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.385 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.385 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerDirectedEdge.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.386 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.386 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.386 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.386 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.387 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.388 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.388 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.388 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.388 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.389 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.389 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerLatLngToCell.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.390 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.390 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerResolutions.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.390 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.391 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.392 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.392 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.392 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.395 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.395 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.394 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.396 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerIndexIO.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.397 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.397 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.397 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.398 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.400 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellToChildPos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.401 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.402 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.404 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellArea.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.407 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.407 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.407 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.408 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.408 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.408 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.416 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.416 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.416 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.416 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.417 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.417 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.419 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.419 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.419 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.419 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.420 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.420 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.431 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.431 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.433 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.433 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.433 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.433 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.434 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.434 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.437 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.437 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.438 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.438 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.438 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.439 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.439 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.439 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.440 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.440 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCompact.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.441 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.441 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerLocalIj.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.445 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.450 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.450 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.450 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.450 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.451 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.451 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.451 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.451 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.452 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.452 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.452 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.452 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.454 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.454 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCells.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.458 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.458 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.459 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.459 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.459 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.460 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.460 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.460 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.460 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.461 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.461 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerHierarchy.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.466 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.466 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.466 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.467 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.466 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.467 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.467 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.467 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.467 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.467 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.468 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.468 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.468 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerDistances.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.470 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.470 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.470 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.470 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.471 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.471 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.473 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.473 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.473 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.475 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerEdgeLength.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.479 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.486 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.486 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.487 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.487 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.487 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.489 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerInternalAlgos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.489 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.490 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.490 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.490 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.490 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.491 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.492 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.492 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.492 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.493 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.493 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.493 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.512 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.512 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.512 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.512 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.513 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.513 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.655 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.656 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.662 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.662 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.662 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.662 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.663 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.663 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.663 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.663 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.664 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.665 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellToLatLng.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.665 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsNoHoles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.670 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.670 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.671 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.673 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerGridDisk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.679 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.679 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.679 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.679 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.680 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.680 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.686 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.686 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.689 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.689 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.689 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.689 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.690 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.690 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.692 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.692 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.692 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.695 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.695 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.700 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.701 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.701 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.701 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.701 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.702 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.718 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.718 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.718 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.718 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.719 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.719 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.736 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.736 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.736 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.736 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.737 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:01.737 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.172 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.172 INFO project_profile - __init__: Creating merged profile of 22 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.172 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.172 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.174 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.736 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.738 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.739 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:30:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:31:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:32:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:33:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:34:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:35:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:36:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:37:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.748 INFO project_profile - __init__: Line numbers are different in the same function: run:38:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.749 INFO project_profile - __init__: Line numbers are different in the same function: run:39:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.750 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:39:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.750 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:40:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:41:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:42:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:43:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:44:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:45:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:46:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:47:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:48:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:49:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:50:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:51:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.751 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:52:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.754 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.754 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.756 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerInternalCoordIjk/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.757 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.757 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.757 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellProperties/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.758 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.758 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.758 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerResolutions/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerLatLngToCell/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerVertexes/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.760 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerIndexIO/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.761 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellToChildPos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerDirectedEdge/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.763 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.763 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.763 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.763 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellArea/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCellsExperimentalNoHoles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.765 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerEdgeLength/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCompact/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerLocalIj/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.768 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.768 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.768 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerHierarchy/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerDistances/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.769 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.770 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerInternalAlgos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.772 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.772 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCells/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.773 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.774 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellToLatLng/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.775 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.775 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCellsNoHoles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.775 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.776 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.776 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.776 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerGridDisk/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.777 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.778 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.778 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellsToLinkedMultiPolygon/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.778 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.779 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCellsExperimental/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.780 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.810 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.810 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.811 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.811 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.820 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.820 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.839 INFO html_report - create_all_function_table: Assembled a total of 319 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:02.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.385 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.623 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerInternalCoordIjk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.642 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.642 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.724 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.724 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.725 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.725 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.725 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 13 -- : 13
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.726 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.726 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.733 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellProperties_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.733 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.747 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.747 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.820 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.821 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.822 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.822 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.827 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerResolutions_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.827 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.841 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.919 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.919 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.921 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.921 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.921 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5 -- : 5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.921 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.921 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.924 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerLatLngToCell_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.924 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:03.938 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.022 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.022 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.023 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.024 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.024 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 8 -- : 8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.024 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.024 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.028 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerVertexes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.042 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.042 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.113 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.113 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.115 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.115 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.115 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.115 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.115 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.119 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerIndexIO_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.119 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.135 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.217 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.217 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.218 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.219 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.219 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.219 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.222 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellToChildPos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.222 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.236 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.236 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.312 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.314 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.314 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.314 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.315 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.321 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerDirectedEdge_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.321 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.334 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.334 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.403 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.403 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.405 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.405 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.405 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.405 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.405 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.409 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellArea_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.423 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.423 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.504 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.504 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.505 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.506 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.506 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.506 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.510 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsExperimentalNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.511 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.524 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.524 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.598 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.598 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.600 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.600 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.600 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.600 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.604 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerEdgeLength_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.619 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.701 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.703 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.708 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCompact_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.709 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.722 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.801 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.802 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.803 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.804 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.804 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.804 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.804 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.812 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerLocalIj_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.812 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.825 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.898 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.900 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.900 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12 -- : 12
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.901 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.907 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerHierarchy_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (9 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.922 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.922 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.990 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.990 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.992 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.992 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.992 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.992 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 7 -- : 7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.992 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.992 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.996 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerDistances_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:04.996 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.010 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.010 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.090 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.091 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.092 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.093 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 121 -- : 121
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.093 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.093 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.146 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerInternalAlgos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (98 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.165 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.165 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.242 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.242 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.244 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.244 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.244 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.244 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.244 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.244 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.253 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCells_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.253 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.268 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.343 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.343 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.346 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.346 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.346 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.346 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.346 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.346 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.349 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellToLatLng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.349 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.364 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.439 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.439 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.441 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.441 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.441 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.441 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.447 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.461 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.461 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.537 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.537 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.539 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.540 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.540 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 35 -- : 35
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.540 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.540 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.557 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerGridDisk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (32 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.570 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.570 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.644 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.644 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.646 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.646 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.646 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 6 -- : 6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.646 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.646 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.650 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellsToLinkedMultiPolygon_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.814 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.814 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.890 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.890 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.893 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.893 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.893 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.893 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.893 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.902 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsExperimental_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (13 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.917 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.995 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.995 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.997 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.997 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:05.998 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.755 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.756 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.756 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.756 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.756 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.756 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.333 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.347 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.348 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.348 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.348 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:07.348 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.121 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.122 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.137 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.138 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.138 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.138 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.138 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.944 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.945 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.962 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.963 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.963 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.963 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:08.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.539 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.540 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.557 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.558 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.558 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.559 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:09.559 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.343 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.361 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.361 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.361 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.361 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['vertexNumForDirection', 'localIjkToCell', '_faceIjkToCellBoundary', 'polygonStringToGeoPolygon', 'cellToLocalIjk'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.383 INFO html_report - create_all_function_table: Assembled a total of 319 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.391 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.408 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.408 INFO engine_input - analysis_func: Generating input for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.410 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.410 INFO engine_input - analysis_func: Generating input for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.411 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.411 INFO engine_input - analysis_func: Generating input for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.412 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.412 INFO engine_input - analysis_func: Generating input for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.413 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.413 INFO engine_input - analysis_func: Generating input for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.414 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.414 INFO engine_input - analysis_func: Generating input for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.415 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.415 INFO engine_input - analysis_func: Generating input for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.416 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.416 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.416 INFO engine_input - analysis_func: Generating input for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.417 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.417 INFO engine_input - analysis_func: Generating input for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.418 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.418 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.419 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.419 INFO engine_input - analysis_func: Generating input for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.420 INFO engine_input - analysis_func: Generating input for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.420 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.420 INFO engine_input - analysis_func: Generating input for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.421 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.422 INFO engine_input - analysis_func: Generating input for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.422 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.422 INFO engine_input - analysis_func: Generating input for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.423 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.423 INFO engine_input - analysis_func: Generating input for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.425 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.426 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.426 INFO engine_input - analysis_func: Generating input for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.427 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.427 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.428 INFO engine_input - analysis_func: Generating input for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.429 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.429 INFO engine_input - analysis_func: Generating input for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.430 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.430 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.430 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.431 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.431 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.431 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.432 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.433 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:10.433 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.152 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.153 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.153 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.153 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.153 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.153 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.933 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.934 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.949 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.949 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.950 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.950 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:11.950 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.757 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.772 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.773 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.773 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 4 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.773 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:12.773 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.347 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.365 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.365 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.366 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.366 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:13.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.173 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.173 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.174 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.174 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.982 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:14.983 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.001 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.001 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 319 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['vertexNumForDirection', 'localIjkToCell', '_faceIjkToCellBoundary', 'polygonStringToGeoPolygon', 'cellToLocalIjk'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.002 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['vertexNumForDirection', 'localIjkToCell', '_faceIjkToCellBoundary', 'polygonStringToGeoPolygon', 'cellToLocalIjk'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.003 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.020 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.020 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.321 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.332 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.356 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.356 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.375 INFO sinks_analyser - analysis_func: ['fuzzerCellToLatLng.c', 'fuzzerVertexes.c', 'fuzzerLatLngToCell.c', 'fuzzerCellArea.c', 'fuzzerResolutions.c', 'fuzzerHierarchy.c', 'fuzzerInternalAlgos.c', 'fuzzerPolygonToCellsExperimental.c', 'fuzzerPolygonToCellsNoHoles.c', 'fuzzerDistances.c', 'fuzzerLocalIj.c', 'fuzzerGridDisk.c', 'fuzzerCellProperties.c', 'fuzzerPolygonToCells.c', 'fuzzerCompact.c', 'fuzzerDirectedEdge.c', 'fuzzerCellToChildPos.c', 'fuzzerCellsToLinkedMultiPolygon.c', 'fuzzerIndexIO.c', 'fuzzerInternalCoordIjk.c', 'fuzzerEdgeLength.c', 'fuzzerPolygonToCellsExperimentalNoHoles.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.375 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.376 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.377 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.377 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.378 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.378 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.379 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.380 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.380 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.382 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.382 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.382 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.382 INFO annotated_cfg - analysis_func: Analysing: fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.382 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.382 INFO annotated_cfg - analysis_func: Analysing: fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.383 INFO annotated_cfg - analysis_func: Analysing: fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.384 INFO annotated_cfg - analysis_func: Analysing: fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.384 INFO annotated_cfg - analysis_func: Analysing: fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.384 INFO annotated_cfg - analysis_func: Analysing: fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.384 INFO annotated_cfg - analysis_func: Analysing: fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.384 INFO annotated_cfg - analysis_func: Analysing: fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.385 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.385 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.385 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.385 INFO annotated_cfg - analysis_func: Analysing: fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.386 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.386 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.390 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.391 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.391 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.403 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.403 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.403 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.416 INFO public_candidate_analyser - standalone_analysis: Found 298 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.416 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.463 INFO oss_fuzz - analyse_folder: Found 167 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.464 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:15.464 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:41.893 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:41.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:41.957 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:41.989 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.020 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.053 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.085 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.117 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.181 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.213 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.245 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.277 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.340 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.372 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.405 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.437 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.532 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.627 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.659 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:42.759 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.249 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:44.249 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.226 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.280 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.281 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.989 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.991 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.993 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.994 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.995 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.995 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.995 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.995 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:47.995 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.044 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.098 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.098 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.818 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.820 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.832 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.832 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.833 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.834 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.834 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.834 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.834 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.887 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.941 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:48.941 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.659 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.661 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.663 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.663 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.664 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.664 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.665 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.665 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.665 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.715 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.769 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:49.769 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.494 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.497 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.498 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.498 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.500 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.500 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.500 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.551 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.607 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:50.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.335 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.338 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.339 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.339 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.340 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.340 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.341 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.341 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.341 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.391 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.445 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.445 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.936 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.939 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.941 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.942 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.943 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.944 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.944 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.944 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:51.996 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.051 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.747 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.750 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.752 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.752 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.753 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.753 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.754 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.754 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.754 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.804 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.859 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:52.859 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.566 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.568 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.569 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.570 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.571 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.571 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.571 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.572 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.572 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.622 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.677 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.677 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.383 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.386 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.388 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.388 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.389 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.389 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.390 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.390 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.390 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.441 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.496 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:54.496 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.214 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.217 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.220 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.220 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.221 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.221 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.222 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.222 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.273 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.327 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:55.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.047 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.050 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.051 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.051 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.052 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.053 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.053 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.053 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.103 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.158 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.895 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.897 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.899 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.899 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.900 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.900 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.901 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.901 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.901 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:56.951 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.006 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.006 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.493 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.496 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.499 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.499 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.501 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.501 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.501 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.501 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.552 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.607 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:57.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.311 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.314 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.317 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.317 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.318 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.318 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.319 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.319 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.319 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.371 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.426 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.426 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.132 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.134 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.137 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.137 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.139 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.139 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.139 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.139 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.139 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.190 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.245 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.955 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.958 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.959 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.959 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.960 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.960 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.961 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:59.961 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.013 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.069 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.069 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.793 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.795 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.800 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.800 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.801 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.801 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.802 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.802 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.802 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.854 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.910 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:00.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.648 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.650 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.655 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.655 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.656 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.656 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.657 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.657 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.657 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.708 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.762 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:01.763 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.512 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.514 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.515 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.516 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.517 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.568 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.623 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.121 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.124 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.134 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.135 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.136 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.136 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.136 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.136 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.136 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.187 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.242 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.243 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.957 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.959 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.961 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.961 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.963 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.963 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.963 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.963 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:03.963 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.014 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.073 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.074 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.787 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.789 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.792 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.792 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.793 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.794 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.794 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.804 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.804 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.835 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.835 INFO data_loader - load_all_profiles: - found 44 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.881 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.887 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:04.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.170 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.178 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.190 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.193 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.200 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.222 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.258 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.259 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.460 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.476 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.481 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.487 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.496 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.499 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.515 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.521 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.521 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.521 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.534 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.560 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.734 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.746 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.758 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.762 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.765 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.768 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.775 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.784 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.792 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.792 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.814 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.820 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.821 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:08.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.006 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.019 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.030 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.034 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.037 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.063 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.064 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.484 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.484 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.485 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.510 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:10.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.291 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.315 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.335 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.336 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.336 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.705 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.717 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.733 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.750 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.751 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.538 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.560 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.565 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.976 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:12.991 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.007 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.012 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.031 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.036 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.819 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.839 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.886 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.886 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:13.886 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.249 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.252 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.255 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.279 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.282 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:14.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.078 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.108 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.968 INFO analysis - load_data_files: Found 44 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.968 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.968 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.993 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.999 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.000 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.000 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.001 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.001 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.006 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.007 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.007 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.007 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.011 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.017 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.017 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.018 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.018 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.019 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.023 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.024 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.030 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.030 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.030 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.030 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.031 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.036 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.036 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.037 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.037 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.038 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.042 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.043 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.043 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.044 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.044 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.049 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.049 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.049 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.050 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.050 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.051 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.056 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.056 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.057 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.057 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.063 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.069 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.344 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.344 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.344 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.344 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.345 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.346 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.356 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.356 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.356 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.356 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.357 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.357 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.357 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.357 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.357 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.358 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.358 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.365 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.366 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.366 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.366 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.366 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.367 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.367 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.367 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.367 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.368 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.368 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.369 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.370 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.370 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.370 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.370 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.371 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.372 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.383 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.384 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.385 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.385 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.385 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.386 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.395 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.395 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.395 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.395 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.396 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.397 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.398 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.398 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.398 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.398 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.399 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.400 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.405 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.411 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.411 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.412 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.423 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.424 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.437 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.443 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.443 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.444 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.444 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.444 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.447 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.447 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.453 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.453 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.453 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.454 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.454 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.454 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.455 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.455 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.456 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.456 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.466 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.466 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.466 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.472 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.472 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.473 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.474 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.480 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.485 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.488 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.488 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.489 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.489 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.490 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.496 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.496 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.496 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.497 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.499 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.505 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.505 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.506 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.506 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.506 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.507 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.508 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.508 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.508 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.508 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.514 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.514 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.515 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.517 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.517 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.518 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.519 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.519 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.530 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.532 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.790 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.791 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.791 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.791 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.791 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.792 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.811 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.816 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.819 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.819 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.820 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.820 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.835 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.835 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.835 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.835 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.836 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.836 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.836 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.836 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.836 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.837 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.837 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.837 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.838 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.852 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.852 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.852 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.852 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.853 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.854 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.855 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.855 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.855 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.855 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.856 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.857 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.864 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.864 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.864 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.864 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.865 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.866 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.869 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.871 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.872 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.896 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.896 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.896 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.896 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.897 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.898 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.192 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.193 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.193 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.193 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.193 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.195 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.214 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.220 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.220 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.220 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.223 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.229 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.230 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.230 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.233 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.233 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.240 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.242 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.242 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.246 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.246 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.247 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.247 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.251 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.257 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.257 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.258 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.258 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.258 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.258 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.267 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.269 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.273 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.273 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.274 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.276 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.276 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.283 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.283 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.285 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.291 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.294 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.295 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.297 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.298 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.298 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.300 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.300 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.307 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.307 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.307 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.307 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.308 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.308 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.313 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.322 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.322 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.579 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.580 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.580 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.580 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.580 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.581 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.589 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.589 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.589 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.589 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.590 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.591 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.592 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.593 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.593 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.593 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.593 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.595 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.596 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.597 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.597 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.597 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.597 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.598 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.599 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.605 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.605 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.606 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.617 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.618 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.618 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.618 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.618 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.619 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.620 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.623 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.623 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.624 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.624 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.624 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.624 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.625 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.626 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.627 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.627 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.627 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.627 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.628 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.629 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.629 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.629 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.632 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.640 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.640 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.641 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.642 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.644 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.645 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.649 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.655 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.655 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.656 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.658 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.659 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.659 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.662 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.662 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.662 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.662 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.663 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.664 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.665 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.665 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.666 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.667 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.668 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.668 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.673 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.674 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.675 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.684 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.685 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.687 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.687 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.691 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.691 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.692 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.704 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.706 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.706 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.711 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.711 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.713 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.724 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.724 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.977 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.979 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.980 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.980 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.980 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.980 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.981 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.982 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.992 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.992 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.992 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.992 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.993 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.994 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:17.998 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.004 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.006 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.006 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.006 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.007 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.012 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.012 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.013 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.013 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.013 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.021 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.021 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.021 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.021 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.022 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.022 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.023 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.024 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.025 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.027 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.028 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.028 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.040 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.040 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.053 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.053 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.053 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.053 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.053 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.054 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.054 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.054 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.054 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.054 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.055 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.055 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.065 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.065 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.065 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.066 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.066 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.067 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.119 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.119 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.120 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.120 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.120 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.121 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.358 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.360 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.382 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.383 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.392 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.393 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.393 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.393 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.394 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.395 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.016 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.017 INFO project_profile - __init__: Creating merged profile of 44 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.017 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.017 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.019 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.538 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.640 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.640 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.641 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.644 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.644 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.646 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.646 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.648 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.650 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.650 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.650 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.652 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.653 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.653 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.655 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.657 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.658 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.659 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.661 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.663 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.663 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.665 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.665 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.665 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.667 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.668 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.669 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.670 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.671 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.673 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.673 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.677 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.678 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.679 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.679 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.680 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.681 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.682 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.683 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.684 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.685 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.686 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.687 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.688 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.688 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.688 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.689 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.690 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.692 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.694 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.694 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.694 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.696 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.696 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.698 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.698 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.698 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.699 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.700 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.700 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.702 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.703 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.704 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.705 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.705 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.706 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.707 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.709 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.710 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.711 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.711 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.713 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.713 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.715 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.715 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.716 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.717 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.719 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.720 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.721 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.723 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.725 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.725 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.725 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.727 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.727 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.729 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.729 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.729 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.731 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.731 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.733 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.733 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.735 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.735 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.735 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.737 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.951 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.952 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.953 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.026 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.027 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.028 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.079 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.330 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellArea_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellProperties_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToChildPos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToLatLng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellsToLinkedMultiPolygon_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCompact_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDirectedEdge_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDistances_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerEdgeLength_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerGridDisk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerHierarchy_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerIndexIO_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalAlgos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalCoordIjk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLatLngToCell_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLocalIj_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellArea.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellProperties.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellToChildPos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellToLatLng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerCompact.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerDirectedEdge.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerDistances.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerEdgeLength.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerGridDisk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerHierarchy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerIndexIO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerInternalAlgos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerInternalCoordIjk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerLatLngToCell.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerLocalIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCells.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCellsExperimental.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerResolutions.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzerVertexes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimentalNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimental_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCells_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerResolutions_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerVertexes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/aflHarness.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/args.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/kml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/args.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/kml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkGridDiskCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkIsValidCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/cellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/cellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/cellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/gridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/gridDiskUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/h3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/h3ToComponents.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/latLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/localIjToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/cellToBoundaryHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/cellToLatLngHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/generateBaseCellNeighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/generateFaceCenterPoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/generatePentagonDirectionFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/h3ToHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/algos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/baseCells.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/bbox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/coordijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/directedEdge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/faceijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/h3Assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/h3Index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/latLng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/linkedGeo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/localij.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/mathExtensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/polyfill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/polygon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/polygonAlgos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vec2d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vec3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vertex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vertexGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/algos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/baseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/bbox.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/coordijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/directedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/faceijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/h3Assert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/h3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/latLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/linkedGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/localij.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/mathExtensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/polyfill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/polygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vec2d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vec3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vertexGraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellArea.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCompact.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDistances.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerResolutions.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerVertexes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/aflHarness.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/args.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/kml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/args.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/kml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkGridDiskCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkIsValidCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/cellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/cellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/cellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/gridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/gridDiskUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/h3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/h3ToComponents.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/latLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/localIjToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/cellToBoundaryHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/cellToLatLngHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/generateBaseCellNeighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/generateFaceCenterPoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/generatePentagonDirectionFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/h3ToHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/algos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/baseCells.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/bbox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/coordijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/directedEdge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/faceijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/h3Assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/h3Index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/latLng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/linkedGeo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/localij.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/mathExtensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/polyfill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/polygon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/polygonAlgos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vec2d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vec3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vertex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vertexGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/algos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/baseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/bbox.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/coordijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/directedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/faceijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/h3Assert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/h3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/latLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/linkedGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/localij.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/mathExtensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/polyfill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/polygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vec2d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vec3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vertexGraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 77,402,315 bytes received 10,143 bytes 154,824,916.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 77,344,573 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ..
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning at CMakeLists.txt:427 (message):
Step #6 - "compile-libfuzzer-introspector-x86_64": clang-format was not detected, so automatic source code reformatting is
Step #6 - "compile-libfuzzer-introspector-x86_64": disabled
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mCMake Warning at CMakeLists.txt:439 (message):
Step #6 - "compile-libfuzzer-introspector-x86_64": clang-tidy was not detected, so source code linting is disabled
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/h3/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 h3
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/h3Assert.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/algos.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/bbox.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/coordijk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/polygon.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/polyfill.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/h3Index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/vec2d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/vec3d.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/vertex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/linkedGeo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/localij.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/latLng.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/directedEdge.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/mathExtensions.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/iterators.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/vertexGraph.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/faceijk.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/h3.dir/src/h3lib/lib/baseCells.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C static library lib/libh3.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target h3
Step #6 - "compile-libfuzzer-introspector-x86_64": + H3_BASE=/src/h3/
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/h3//src/apps/fuzzers -name '*.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerPolygonToCellsExperimentalNoHoles.o -c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerPolygonToCellsExperimentalNoHoles.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsExperimentalNoHoles lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Logging next yaml tile to /src/fuzzerLogFile-0-0qv9guU2lj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerInternalAlgos.o -c /src/h3//src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerInternalAlgos.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalAlgos lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:28 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Logging next yaml tile to /src/fuzzerLogFile-0-qYtGThn48K.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerIndexIO.o -c /src/h3//src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerIndexIO.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerIndexIO lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Logging next yaml tile to /src/fuzzerLogFile-0-ZICZ2R88Sq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellToLatLng.o -c /src/h3//src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellToLatLng.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToLatLng lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Logging next yaml tile to /src/fuzzerLogFile-0-INuj8P7zjA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerLatLngToCell.o -c /src/h3//src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerLatLngToCell.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerLatLngToCell lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Logging next yaml tile to /src/fuzzerLogFile-0-OBjsvgsqbC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCompact.o -c /src/h3//src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCompact.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCompact lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Logging next yaml tile to /src/fuzzerLogFile-0-L3E8gAf0ou.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerResolutions.o -c /src/h3//src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerResolutions.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerResolutions lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Logging next yaml tile to /src/fuzzerLogFile-0-ro8EQezLV4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellsToLinkedMultiPolygon.o -c /src/h3//src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellsToLinkedMultiPolygon.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellsToLinkedMultiPolygon lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Logging next yaml tile to /src/fuzzerLogFile-0-q1Eq8b7a7c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerPolygonToCellsNoHoles.o -c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerPolygonToCellsNoHoles.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsNoHoles lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Logging next yaml tile to /src/fuzzerLogFile-0-7zDlQZc3AE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellProperties.o -c /src/h3//src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellProperties.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellProperties lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:32 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Logging next yaml tile to /src/fuzzerLogFile-0-IW3rD0rxVD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerEdgeLength.o -c /src/h3//src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerEdgeLength.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerEdgeLength lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Logging next yaml tile to /src/fuzzerLogFile-0-1yR0lcz01z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellArea.o -c /src/h3//src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellArea.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellArea lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Y3A1kzZkIF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerLocalIj.o -c /src/h3//src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerLocalIj.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerLocalIj lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Logging next yaml tile to /src/fuzzerLogFile-0-eB1iD6uot1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerInternalCoordIjk.o -c /src/h3//src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerInternalCoordIjk.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalCoordIjk lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Logging next yaml tile to /src/fuzzerLogFile-0-oKl7VrUXVB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerHierarchy.o -c /src/h3//src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerHierarchy.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerHierarchy lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Logging next yaml tile to /src/fuzzerLogFile-0-LJeeeXOSJN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerCellToChildPos.o -c /src/h3//src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerCellToChildPos.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToChildPos lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Logging next yaml tile to /src/fuzzerLogFile-0-IMetXjIdAA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerPolygonToCellsExperimental.o -c /src/h3//src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerPolygonToCellsExperimental.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsExperimental lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Logging next yaml tile to /src/fuzzerLogFile-0-MJN598cD7k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerPolygonToCells.o -c /src/h3//src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerPolygonToCells.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCells lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Logging next yaml tile to /src/fuzzerLogFile-0-qLGjncvViR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerDistances.o -c /src/h3//src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerDistances.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerDistances lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:36 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Logging next yaml tile to /src/fuzzerLogFile-0-6GqINFvOQL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerGridDisk.o -c /src/h3//src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerGridDisk.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerGridDisk lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Logging next yaml tile to /src/fuzzerLogFile-0-Fl7ko9hDUF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerVertexes.o -c /src/h3//src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerVertexes.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerVertexes lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Logging next yaml tile to /src/fuzzerLogFile-0-PVDCgeye6S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $(find $H3_BASE/src/apps/fuzzers -name '*.c')
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .c /src/h3//src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_basename=fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -DH3_PREFIX= -DH3_USE_LIBFUZZER=1 -I/src/h3//src/apps/applib/include -I/src/h3//src/h3lib/include -I/src/h3//build/src/h3lib/include -o fuzzerDirectedEdge.o -c /src/h3//src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -rdynamic fuzzerDirectedEdge.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzzerDirectedEdge lib/libh3.a
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Logging next yaml tile to /src/fuzzerLogFile-0-otOo076Zkk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=38bfbce780fe9891a7e78f24282466c3461c3393da8df47a37accc6205cc20f4
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-uu7_5ds8/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data' and '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data' and '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJN598cD7k.data' and '/src/inspector/fuzzerLogFile-0-MJN598cD7k.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data' and '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data' and '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data' and '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data' and '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data' and '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data' and '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data' and '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data' and '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data' and '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data' and '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data' and '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data' and '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qYtGThn48K.data' and '/src/inspector/fuzzerLogFile-0-qYtGThn48K.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data' and '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-otOo076Zkk.data' and '/src/inspector/fuzzerLogFile-0-otOo076Zkk.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data' and '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data' and '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.yaml' and '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.yaml' and '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.yaml' and '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.yaml' and '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.yaml' and '/src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.yaml' and '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.yaml' and '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qYtGThn48K.data.yaml' and '/src/inspector/fuzzerLogFile-0-qYtGThn48K.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.yaml' and '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.yaml' and '/src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.yaml' and '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.yaml' and '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.913 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.913 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellProperties is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToChildPos is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCells is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerEdgeLength is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerGridDisk is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsNoHoles is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerResolutions is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerVertexes is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalCoordIjk is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerDistances is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsExperimentalNoHoles is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalAlgos is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellsToLinkedMultiPolygon is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellArea is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCompact is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerHierarchy is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerLatLngToCell is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToLatLng is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerIndexIO is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.914 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsExperimental is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.915 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerLocalIj is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.915 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.915 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzzerDirectedEdge is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.955 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IW3rD0rxVD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.995 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IMetXjIdAA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.035 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qLGjncvViR
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1yR0lcz01z
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.112 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Fl7ko9hDUF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.150 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7zDlQZc3AE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.189 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ro8EQezLV4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.228 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PVDCgeye6S
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.262 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oKl7VrUXVB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.300 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6GqINFvOQL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.338 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0qv9guU2lj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qYtGThn48K
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q1Eq8b7a7c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y3A1kzZkIF
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.488 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L3E8gAf0ou
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.526 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LJeeeXOSJN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.565 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OBjsvgsqbC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-INuj8P7zjA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZICZ2R88Sq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.681 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MJN598cD7k
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.721 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eB1iD6uot1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.919 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-otOo076Zkk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.919 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellProperties', 'fuzzer_log_file': 'fuzzerLogFile-0-IW3rD0rxVD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToChildPos', 'fuzzer_log_file': 'fuzzerLogFile-0-IMetXjIdAA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCells', 'fuzzer_log_file': 'fuzzerLogFile-0-qLGjncvViR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerEdgeLength', 'fuzzer_log_file': 'fuzzerLogFile-0-1yR0lcz01z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerGridDisk', 'fuzzer_log_file': 'fuzzerLogFile-0-Fl7ko9hDUF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsNoHoles', 'fuzzer_log_file': 'fuzzerLogFile-0-7zDlQZc3AE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerResolutions', 'fuzzer_log_file': 'fuzzerLogFile-0-ro8EQezLV4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerVertexes', 'fuzzer_log_file': 'fuzzerLogFile-0-PVDCgeye6S'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalCoordIjk', 'fuzzer_log_file': 'fuzzerLogFile-0-oKl7VrUXVB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerDistances', 'fuzzer_log_file': 'fuzzerLogFile-0-6GqINFvOQL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsExperimentalNoHoles', 'fuzzer_log_file': 'fuzzerLogFile-0-0qv9guU2lj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerInternalAlgos', 'fuzzer_log_file': 'fuzzerLogFile-0-qYtGThn48K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellsToLinkedMultiPolygon', 'fuzzer_log_file': 'fuzzerLogFile-0-q1Eq8b7a7c'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellArea', 'fuzzer_log_file': 'fuzzerLogFile-0-Y3A1kzZkIF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCompact', 'fuzzer_log_file': 'fuzzerLogFile-0-L3E8gAf0ou'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerHierarchy', 'fuzzer_log_file': 'fuzzerLogFile-0-LJeeeXOSJN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerLatLngToCell', 'fuzzer_log_file': 'fuzzerLogFile-0-OBjsvgsqbC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerCellToLatLng', 'fuzzer_log_file': 'fuzzerLogFile-0-INuj8P7zjA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerIndexIO', 'fuzzer_log_file': 'fuzzerLogFile-0-ZICZ2R88Sq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerPolygonToCellsExperimental', 'fuzzer_log_file': 'fuzzerLogFile-0-MJN598cD7k'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerLocalIj', 'fuzzer_log_file': 'fuzzerLogFile-0-eB1iD6uot1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzzerDirectedEdge', 'fuzzer_log_file': 'fuzzerLogFile-0-otOo076Zkk'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.923 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.133 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.133 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.134 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.134 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.137 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.137 INFO data_loader - load_all_profiles: - found 22 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.167 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.168 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.168 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.353 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.354 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.357 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.360 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.372 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.379 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.595 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.600 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.641 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.667 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.677 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.677 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.690 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.695 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.825 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.835 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.850 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.874 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.882 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.883 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.884 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.884 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.889 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.890 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.934 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.988 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:44.990 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.002 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.075 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.098 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.105 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.758 INFO analysis - load_data_files: Found 22 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y3A1kzZkIF.data with fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q1Eq8b7a7c.data with fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IMetXjIdAA.data with fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L3E8gAf0ou.data with fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1yR0lcz01z.data with fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MJN598cD7k.data with fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.759 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ro8EQezLV4.data with fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZICZ2R88Sq.data with fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LJeeeXOSJN.data with fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0qv9guU2lj.data with fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OBjsvgsqbC.data with fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eB1iD6uot1.data with fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6GqINFvOQL.data with fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qLGjncvViR.data with fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oKl7VrUXVB.data with fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Fl7ko9hDUF.data with fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qYtGThn48K.data with fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IW3rD0rxVD.data with fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-otOo076Zkk.data with fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-INuj8P7zjA.data with fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7zDlQZc3AE.data with fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PVDCgeye6S.data with fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.760 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.775 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.777 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.779 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.781 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.781 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.781 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.781 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.781 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.781 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellArea.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.783 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.784 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.784 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.785 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.786 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellToChildPos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.787 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCompact.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.789 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.791 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.791 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerEdgeLength.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.792 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.792 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.792 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.792 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.793 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.794 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.794 INFO fuzzer_profile - accummulate_profile: fuzzerCellToChildPos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.794 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerResolutions.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.796 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerIndexIO.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.797 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.798 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.798 INFO fuzzer_profile - accummulate_profile: fuzzerCellArea: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.799 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO fuzzer_profile - accummulate_profile: fuzzerIndexIO: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerHierarchy.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO fuzzer_profile - accummulate_profile: fuzzerCompact: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.800 INFO fuzzer_profile - accummulate_profile: fuzzerResolutions: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.801 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.801 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.802 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.804 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.806 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.806 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.806 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.806 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.806 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.807 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.807 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.807 INFO fuzzer_profile - accummulate_profile: fuzzerHierarchy: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.807 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.807 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.807 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.808 INFO fuzzer_profile - accummulate_profile: fuzzerEdgeLength: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.808 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.809 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.809 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.809 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.810 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.810 INFO fuzzer_profile - accummulate_profile: fuzzerCellsToLinkedMultiPolygon: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.832 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.833 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.833 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.833 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.834 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.834 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimental: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.839 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.839 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.840 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.840 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.840 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.841 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsExperimentalNoHoles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.866 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.867 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.871 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.871 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.872 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.872 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.873 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.873 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.873 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.874 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerLatLngToCell.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.875 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerLocalIj.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.882 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.882 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.882 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.882 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.883 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.883 INFO fuzzer_profile - accummulate_profile: fuzzerLatLngToCell: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.892 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.892 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.892 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.892 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.893 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:45.893 INFO fuzzer_profile - accummulate_profile: fuzzerLocalIj: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.046 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.051 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.051 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.052 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.054 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerDistances.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.055 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.055 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.055 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.055 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.056 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.056 INFO fuzzer_profile - accummulate_profile: fuzzerDistances: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.056 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.056 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.057 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.058 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.058 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.058 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.058 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.060 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.060 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.062 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.062 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.063 INFO fuzzer_profile - accummulate_profile: fuzzerInternalCoordIjk: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.065 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCells.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.069 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.075 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.075 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.075 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.075 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.075 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.077 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.077 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerGridDisk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.092 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.093 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.093 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.093 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.093 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.094 INFO fuzzer_profile - accummulate_profile: fuzzerGridDisk: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.096 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.096 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.097 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.097 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.097 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.098 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.098 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCells: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.101 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.101 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.102 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.102 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.102 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.104 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerInternalAlgos.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.109 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.114 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.114 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.114 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.116 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellProperties.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.119 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.124 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.124 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.125 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.126 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.126 INFO fuzzer_profile - accummulate_profile: fuzzerInternalAlgos: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.127 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerDirectedEdge.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.129 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.129 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.130 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.130 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.130 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.130 INFO fuzzer_profile - accummulate_profile: fuzzerCellProperties: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.155 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.155 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.155 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.156 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.156 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.156 INFO fuzzer_profile - accummulate_profile: fuzzerDirectedEdge: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.326 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.332 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.332 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.333 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.333 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.333 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.335 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsNoHoles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.340 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.340 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.346 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.346 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.346 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.347 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerCellToLatLng.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.348 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerVertexes.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.359 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.359 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.359 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.359 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.360 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.360 INFO fuzzer_profile - accummulate_profile: fuzzerCellToLatLng: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.366 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.367 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.367 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.368 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.368 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.369 INFO fuzzer_profile - accummulate_profile: fuzzerPolygonToCellsNoHoles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.372 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.372 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.373 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.373 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.373 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.373 INFO fuzzer_profile - accummulate_profile: fuzzerVertexes: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.701 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.701 INFO project_profile - __init__: Creating merged profile of 22 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.702 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.702 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.703 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.136 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.138 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:55:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:56:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:57:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:58:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:59:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:60:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:61:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:62:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:63:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.144 INFO project_profile - __init__: Line numbers are different in the same function: run:64:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:40:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:41:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:42:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:43:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:44:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:45:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:47:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:48:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:49:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:50:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:51:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:52:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.150 INFO project_profile - __init__: Line numbers are different in the same function: populateGeoLoop:53:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.156 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.156 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellToChildPos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.194 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCompact/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.196 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.232 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellArea/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.279 INFO analysis - overlay_calltree_with_coverage: [+] found 7 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.280 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerIndexIO/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.309 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.310 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerResolutions/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.345 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerHierarchy/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.382 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.383 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.383 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerInternalCoordIjk/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.416 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.417 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.417 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerEdgeLength/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.421 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.465 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.466 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellsToLinkedMultiPolygon/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.523 INFO analysis - overlay_calltree_with_coverage: [+] found 10 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.524 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerLatLngToCell/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.526 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.568 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.570 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCellsExperimental/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.615 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerDistances/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.647 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerLocalIj/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.699 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.706 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.706 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCellsExperimentalNoHoles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.713 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.750 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.767 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.767 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerGridDisk/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.808 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.824 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.824 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCells/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.879 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellProperties/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.928 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.931 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.931 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerInternalAlgos/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.936 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.936 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.981 INFO analysis - overlay_calltree_with_coverage: [+] found 11 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerDirectedEdge/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.037 INFO analysis - overlay_calltree_with_coverage: [+] found 19 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.041 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerCellToLatLng/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.044 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.084 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.089 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerVertexes/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.138 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.143 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/h3/reports-by-target/20250617/fuzzerPolygonToCellsNoHoles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.198 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.244 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.244 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.244 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.244 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.247 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.249 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.258 INFO html_report - create_all_function_table: Assembled a total of 250 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.258 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.264 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.264 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.264 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.265 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 32 -- : 32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.265 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.265 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.902 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellToChildPos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (24 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:49.920 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.001 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.002 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.003 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.003 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.003 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 46 -- : 46
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.003 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.026 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCompact_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (35 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.040 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.119 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.121 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.122 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.122 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 197 -- : 197
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.123 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.123 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.209 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellArea_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (164 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.231 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.312 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.312 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.314 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.314 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.314 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.314 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.322 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerIndexIO_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (5 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.336 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.408 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.409 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.410 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.410 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.410 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.419 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerResolutions_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.419 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.434 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.434 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.509 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.511 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.511 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.511 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 38 -- : 38
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.511 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.511 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.527 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerHierarchy_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.544 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.544 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.620 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.620 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.622 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.622 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.622 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 34 -- : 34
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.622 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.640 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerInternalCoordIjk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.640 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (28 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.655 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.728 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.728 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.730 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.730 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.731 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 194 -- : 194
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.731 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.731 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.818 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerEdgeLength_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (163 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.846 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.936 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.938 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.939 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 255 -- : 255
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.940 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.223 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellsToLinkedMultiPolygon_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.224 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (206 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.242 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.314 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.316 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.316 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.317 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 96 -- : 96
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.317 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.358 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerLatLngToCell_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (76 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.377 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.377 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.459 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.462 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.463 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.464 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 401 -- : 401
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.464 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.637 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsExperimental_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.637 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (330 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.663 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.663 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.749 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.751 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.752 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.752 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 17 -- : 17
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.752 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.752 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.760 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerDistances_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.777 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.850 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.852 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.853 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 187 -- : 187
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.854 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.934 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerLocalIj_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.934 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (159 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.948 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:51.948 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.030 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.032 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.033 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.034 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.035 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.035 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.204 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsExperimentalNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (326 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.233 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.321 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.321 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.324 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.324 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.324 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 97 -- : 97
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.324 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.325 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.370 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerGridDisk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (77 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.388 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.388 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.469 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.471 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.473 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.473 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 342 -- : 342
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.474 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.474 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.846 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCells_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.846 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.866 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.867 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.943 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.943 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.946 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.946 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.947 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 135 -- : 135
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.947 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.004 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellProperties_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.004 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (111 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.027 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.028 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.105 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.108 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 248 -- : 248
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.109 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.216 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerInternalAlgos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.217 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (205 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.237 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.311 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.311 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.313 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.313 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.314 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 261 -- : 261
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.315 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.429 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerDirectedEdge_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.429 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (216 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.459 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.459 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.543 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.544 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 172 -- : 172
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.544 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.545 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.620 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerCellToLatLng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.620 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (145 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.645 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.646 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.735 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.735 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.738 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.739 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.739 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 236 -- : 236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.739 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.845 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerVertexes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (199 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.875 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.875 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.964 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.968 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.969 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 338 -- : 338
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.969 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.120 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzerPolygonToCellsNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.120 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (277 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.143 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.220 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.221 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.223 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.223 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:54.224 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.041 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.042 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 265 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.042 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.042 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.042 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.042 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.053 INFO html_report - create_all_function_table: Assembled a total of 250 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.060 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.084 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.084 INFO engine_input - analysis_func: Generating input for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.085 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.085 INFO engine_input - analysis_func: Generating input for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.087 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.087 INFO engine_input - analysis_func: Generating input for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.088 INFO engine_input - analysis_func: Generating input for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.089 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.089 INFO engine_input - analysis_func: Generating input for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.089 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.089 INFO engine_input - analysis_func: Generating input for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.090 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.090 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.090 INFO engine_input - analysis_func: Generating input for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.091 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.091 INFO engine_input - analysis_func: Generating input for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.092 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.092 INFO engine_input - analysis_func: Generating input for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.094 INFO engine_input - analysis_func: Generating input for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.095 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.095 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _iterInitPolygonCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkToH3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iterStepPolygonCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkToCellBoundary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.096 INFO engine_input - analysis_func: Generating input for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.097 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.097 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.097 INFO engine_input - analysis_func: Generating input for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.098 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.098 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cellBoundaryCrossesGeoLoop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _iterInitPolygonCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bboxesFromGeoPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pointInsideGeoLoop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iterStepPolygonCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkToCellBoundary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.100 INFO engine_input - analysis_func: Generating input for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.101 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkPentToCellBoundary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gridDiskDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: h3NeighborRotations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gridDiskDistancesInternal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.102 INFO engine_input - analysis_func: Generating input for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.103 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.103 INFO engine_input - analysis_func: Generating input for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.105 INFO engine_input - analysis_func: Generating input for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gridDiskDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _h3Rotate60cw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gridDiskDistancesInternal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.106 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.106 INFO engine_input - analysis_func: Generating input for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.107 INFO engine_input - analysis_func: Generating input for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkPentToCellBoundary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkToCellBoundary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cellToVertex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: h3NeighborRotations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _hex2dToGeo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.109 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.109 INFO engine_input - analysis_func: Generating input for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _faceIjkPentToCellBoundary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gridDiskDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _geoAzDistanceRads
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bboxesFromGeoPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: latLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: h3NeighborRotations
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _gridDiskDistancesInternal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pointInsideGeoLoop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.111 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.111 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.111 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.112 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.112 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.213 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.236 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.236 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.236 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.236 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.236 INFO annotated_cfg - analysis_func: Analysing: fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.236 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.237 INFO annotated_cfg - analysis_func: Analysing: fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.237 INFO annotated_cfg - analysis_func: Analysing: fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.237 INFO annotated_cfg - analysis_func: Analysing: fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.238 INFO annotated_cfg - analysis_func: Analysing: fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.238 INFO annotated_cfg - analysis_func: Analysing: fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.239 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.239 INFO annotated_cfg - analysis_func: Analysing: fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.240 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.241 INFO annotated_cfg - analysis_func: Analysing: fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.241 INFO annotated_cfg - analysis_func: Analysing: fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.242 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.243 INFO annotated_cfg - analysis_func: Analysing: fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.243 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.244 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.245 INFO annotated_cfg - analysis_func: Analysing: fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.246 INFO annotated_cfg - analysis_func: Analysing: fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.247 INFO annotated_cfg - analysis_func: Analysing: fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.247 INFO annotated_cfg - analysis_func: Analysing: fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.248 INFO annotated_cfg - analysis_func: Analysing: fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.347 INFO oss_fuzz - analyse_folder: Found 167 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.347 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.347 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.863 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.895 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.928 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.960 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.993 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.026 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.057 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.154 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.188 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.286 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.318 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.352 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.384 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.481 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.576 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.608 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.677 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:23.711 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.216 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.216 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.255 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.552 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.552 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.327 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.329 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.331 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.331 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.332 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.332 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.333 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.333 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.333 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.381 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.434 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.927 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.929 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.941 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.941 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.942 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.943 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.943 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.943 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.238 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.292 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:30.292 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.066 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.068 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.070 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.070 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.071 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.071 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.072 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.072 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.072 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.121 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.174 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.175 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.660 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.662 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.664 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.664 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.665 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.665 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.666 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.666 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.666 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.960 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.014 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.014 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.788 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.790 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.791 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.792 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.793 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.793 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.793 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.793 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.793 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.845 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.899 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.899 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.682 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.685 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.687 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.688 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.689 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.689 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.690 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.690 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.690 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.741 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.795 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:33.795 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.287 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.289 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.292 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.292 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.293 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.293 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.294 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.294 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.294 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.344 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.399 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.399 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.141 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.144 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.145 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.145 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.147 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.147 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.147 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.147 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.147 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.445 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.500 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:35.500 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.278 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.280 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.282 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.283 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.284 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.284 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.284 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.285 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.285 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.335 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.389 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.389 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.880 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.883 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.886 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.886 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.888 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.888 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.888 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:36.889 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:37.188 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:37.242 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:37.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.019 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.022 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.023 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.023 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.024 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.024 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.025 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.025 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.025 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.075 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.129 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.911 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.913 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.915 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.915 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.916 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.916 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.917 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.917 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.917 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.968 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.022 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.023 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.515 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.518 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.521 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.522 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.523 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.523 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.524 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.524 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.524 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.574 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.629 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.373 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.375 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.379 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.379 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.380 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.381 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.381 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.381 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.677 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.732 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.732 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.502 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.504 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.507 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.507 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.508 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.508 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.509 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.509 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.509 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.559 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.613 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:41.613 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.097 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.099 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.100 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.101 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.102 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.102 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.103 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.103 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.103 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.397 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.452 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:42.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.232 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.235 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.239 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.239 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.241 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.241 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.241 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.241 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.241 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.292 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.346 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.346 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.132 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.135 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.139 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.139 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.140 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.141 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.141 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.141 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.141 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.192 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.247 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.247 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.737 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.739 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.741 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.741 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.742 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.743 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.743 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.743 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.793 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.848 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:44.848 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.583 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.585 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.596 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.596 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.598 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.598 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.598 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.598 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.901 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.956 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:45.956 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.729 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.731 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.733 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.733 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.734 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.734 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.735 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.735 INFO oss_fuzz - analyse_folder: Dump methods for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.735 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.785 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.840 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.840 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.329 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.332 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.334 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.335 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.336 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.336 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.336 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.346 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.346 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.425 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.425 INFO data_loader - load_all_profiles: - found 66 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.449 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.449 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.449 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.454 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.455 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.469 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.474 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.030 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.031 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.041 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.043 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.048 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.049 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.485 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.486 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.504 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.504 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.505 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.529 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.541 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.057 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.064 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.076 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.078 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.094 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.095 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.114 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.119 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.124 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.125 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.155 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.668 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.693 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.696 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.712 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.727 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.739 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.762 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.779 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.963 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.404 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.584 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.585 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.602 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.607 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.618 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.636 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.670 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:50.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.017 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.070 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.071 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.207 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.217 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.252 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.252 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.259 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.259 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.260 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.292 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.587 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.664 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.858 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.866 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.881 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.918 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:51.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.197 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.240 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.299 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.483 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.491 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.499 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.724 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.728 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.728 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.804 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.299 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.304 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.342 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.352 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.259 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.269 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.302 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.303 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.339 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.339 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.340 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.350 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.867 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.868 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.911 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.912 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.804 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.823 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.848 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.856 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.901 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.901 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.904 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.932 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.949 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.407 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.409 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.437 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.358 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.371 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.404 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.416 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.418 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.442 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.487 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.968 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.922 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.950 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.966 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.983 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:58.993 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.010 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.363 INFO analysis - load_data_files: Found 66 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.363 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.363 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.389 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.395 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.396 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.396 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.396 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.402 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.402 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.402 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.403 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.408 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.408 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.409 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.409 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.414 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.415 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.415 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.416 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.421 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.422 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.422 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.423 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.425 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.430 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.430 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.430 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.430 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.431 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.431 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.431 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.436 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.437 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.439 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.442 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.443 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.443 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.444 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.445 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.450 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.450 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.451 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.451 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.453 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.458 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.458 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.459 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.460 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.466 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.472 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.481 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.489 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.489 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.743 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.743 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.743 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.743 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.744 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.745 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.766 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.766 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.768 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.768 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.782 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.782 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.782 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.782 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.783 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.784 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.789 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.789 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.790 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.790 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.795 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.795 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.796 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.796 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.796 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.797 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.803 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.808 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.810 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.811 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.817 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.819 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.820 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.821 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.822 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.822 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.822 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.823 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.824 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.838 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:01.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.176 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.177 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.177 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.177 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.177 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.178 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.472 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.477 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.478 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.478 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.507 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.507 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.512 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.518 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.518 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.518 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.527 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.532 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.533 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.533 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.547 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.547 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.547 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.553 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.553 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.554 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.559 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.562 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.565 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.565 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.565 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.571 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.571 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.576 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.577 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.577 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.580 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.580 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.581 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.586 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.599 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.599 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.600 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.601 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.601 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.610 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.624 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.627 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.631 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.631 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.632 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.637 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.637 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.644 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.644 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.645 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.645 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.673 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.688 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.689 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.870 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.871 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.871 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.886 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.886 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.886 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.887 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.887 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.888 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.898 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.901 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.901 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.901 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.901 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.902 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.903 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.905 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.906 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.906 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.907 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.907 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.926 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.932 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.933 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.933 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.933 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.933 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.934 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.934 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.934 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.935 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.939 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.941 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.941 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.942 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.942 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.942 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.942 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.943 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.944 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.947 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.947 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.948 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.967 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.967 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.967 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.967 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.968 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.968 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.970 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.970 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.972 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.973 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.974 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.974 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.977 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.978 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.979 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.979 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.979 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.980 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.981 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.981 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.987 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.994 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.994 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.995 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.995 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.001 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.002 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.002 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.002 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.002 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.003 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.004 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.005 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.012 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.013 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.013 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.013 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.013 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.014 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.015 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.018 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.018 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.021 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.021 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.022 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.025 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.030 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.035 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.035 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.036 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.036 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.047 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.048 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.061 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.062 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.065 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.065 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.300 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.301 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.301 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.301 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.301 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.302 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.305 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.305 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.306 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.306 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.306 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.307 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.309 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.310 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.310 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.310 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.311 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.312 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.347 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.348 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.348 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.348 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.348 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.349 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.358 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.359 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.360 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.361 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.389 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.389 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.389 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.390 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.391 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.391 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.391 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.392 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.675 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.681 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.681 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.681 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.682 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.689 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.696 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.697 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.698 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.712 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.730 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.731 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.732 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.735 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.736 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.736 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.738 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.739 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.739 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.755 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.763 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.763 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.764 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.771 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.772 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.773 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.773 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.776 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.776 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.777 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.780 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.786 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.786 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.786 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.789 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.802 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.809 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.810 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.811 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.813 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.814 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.814 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.818 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.822 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.847 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.848 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.856 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.084 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.084 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.084 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.084 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.085 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.086 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.089 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.089 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.089 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.090 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.090 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.091 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.112 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.117 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.118 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.118 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.118 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.128 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.131 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.131 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.131 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.132 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.132 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.133 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.135 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.136 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.136 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.137 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.141 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.142 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.142 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.142 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.142 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.143 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.143 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.143 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.143 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.143 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.144 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.145 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.147 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.147 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.148 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.148 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.148 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.149 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.149 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.158 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.158 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.158 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.158 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.159 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.159 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.160 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.166 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.166 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.167 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.167 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.172 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.173 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.173 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.173 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.173 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.173 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.174 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.175 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.180 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.180 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.181 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.186 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.193 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.193 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.194 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.204 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.204 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.204 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.204 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.205 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.206 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.206 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.209 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.213 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.214 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.214 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.214 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.215 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.221 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.229 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.229 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.229 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.230 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.232 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.233 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.233 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.233 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.233 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.233 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.234 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.239 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.239 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.239 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.243 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.249 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.249 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.250 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.258 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.260 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.260 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.265 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.266 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.267 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.268 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.269 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.270 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.271 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.279 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.280 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.311 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.312 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.482 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.483 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.484 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.510 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.516 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.516 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.517 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.540 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.540 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.541 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.541 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.541 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.542 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.545 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.557 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.558 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.558 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.558 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.559 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.560 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.567 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.567 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.568 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.574 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.574 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.574 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.584 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.584 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.584 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.585 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.585 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.586 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.595 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.603 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.603 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.604 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.606 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.606 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.606 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.606 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.606 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.607 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.607 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.607 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.608 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.608 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.608 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.608 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.609 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.609 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.609 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.609 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.609 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.610 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.610 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellProperties.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.611 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerVertexes.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.630 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.631 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.632 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerResolutions.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.640 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.641 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.657 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.657 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.657 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.657 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.657 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.658 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.884 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.885 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.885 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.885 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.885 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.886 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.940 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.940 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.940 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.940 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.941 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.942 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.971 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.972 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:04.973 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerIndexIO.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.350 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.356 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.356 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.357 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.367 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.373 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.373 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.374 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.375 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.381 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.382 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.382 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.385 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.387 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.391 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.391 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.392 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.392 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.401 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.404 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.406 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.407 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.407 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.410 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.421 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.429 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.429 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.429 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.435 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.445 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.446 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.452 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.452 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.453 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.453 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.454 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.455 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.467 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.467 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.470 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.478 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.484 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.484 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.501 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.501 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.722 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.722 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.722 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.722 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.723 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.724 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellArea.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.738 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.738 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.738 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.738 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.739 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.739 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.740 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerLocalIj.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.747 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.747 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.748 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.754 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.754 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.755 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.755 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.755 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.755 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.756 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.761 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.761 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.761 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.767 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.768 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.768 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.768 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.769 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCompact.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.771 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.771 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.771 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.771 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.772 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.771 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.773 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.777 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.777 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.778 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.787 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.788 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.789 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerDistances.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.790 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.793 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.793 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.793 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.794 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.807 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.808 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.818 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.819 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.820 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.823 INFO code_coverage - load_llvm_coverage: Found 22 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzzerPolygonToCellsExperimental.covreport', '/src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport', '/src/inspector/fuzzerPolygonToCells.covreport', '/src/inspector/fuzzerResolutions.covreport', '/src/inspector/fuzzerCompact.covreport', '/src/inspector/fuzzerDirectedEdge.covreport', '/src/inspector/fuzzerCellToChildPos.covreport', '/src/inspector/fuzzerCellArea.covreport', '/src/inspector/fuzzerCellToLatLng.covreport', '/src/inspector/fuzzerCellProperties.covreport', '/src/inspector/fuzzerLatLngToCell.covreport', '/src/inspector/fuzzerIndexIO.covreport', '/src/inspector/fuzzerDistances.covreport', '/src/inspector/fuzzerGridDisk.covreport', '/src/inspector/fuzzerEdgeLength.covreport', '/src/inspector/fuzzerHierarchy.covreport', '/src/inspector/fuzzerPolygonToCellsNoHoles.covreport', '/src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport', '/src/inspector/fuzzerInternalAlgos.covreport', '/src/inspector/fuzzerVertexes.covreport', '/src/inspector/fuzzerLocalIj.covreport', '/src/inspector/fuzzerInternalCoordIjk.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.824 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.824 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.824 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.824 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.825 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.826 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.842 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.842 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.842 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.842 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.843 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.844 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerHierarchy.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 735| | // Special case: 0-vertex polygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:05.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 288| | // Base case: reached an index k away from the origin.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.124 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.124 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.125 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.125 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.125 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.126 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerGridDisk.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.129 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.130 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.131 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.131 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.132 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.157 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.157 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.157 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.157 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.158 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:06.159 INFO fuzzer_profile - accummulate_profile: /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.439 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.439 INFO project_profile - __init__: Creating merged profile of 66 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.439 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.440 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:09.443 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.607 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.769 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.769 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.775 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.775 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.805 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.807 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.807 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.811 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.838 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.841 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.841 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.870 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.875 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.910 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.916 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.944 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.951 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:19.982 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.010 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.037 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.046 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.047 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.073 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.084 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.111 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.123 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.158 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.172 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.200 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.217 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.245 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.261 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.267 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.293 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.311 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.340 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.359 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.391 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.411 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.444 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.465 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.492 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.515 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.545 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.569 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.598 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.623 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.653 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.680 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.711 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.739 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.739 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.769 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.829 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.858 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.886 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.915 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.916 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.945 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.976 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:20.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.003 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.033 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.060 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.089 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.089 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.123 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.157 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.184 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.214 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.214 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.240 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.270 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.304 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.335 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.335 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.362 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.392 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.394 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.420 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.450 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.450 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.479 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.509 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.542 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.603 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.632 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.632 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.635 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.635 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.661 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.691 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.718 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.748 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.748 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.774 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.804 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.835 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.865 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.865 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.894 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.924 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.955 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.985 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.985 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:21.990 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.016 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.046 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.072 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.102 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.102 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.129 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.159 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.186 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.216 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.216 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.243 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.272 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.273 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.299 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.329 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.335 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.361 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.391 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.418 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.448 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.448 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.474 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.503 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.530 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.560 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.560 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.586 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.616 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.643 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.699 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.729 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.729 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.755 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.785 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.785 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.813 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.843 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.843 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.843 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.869 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.899 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.925 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.955 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.955 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:22.981 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.011 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.037 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.067 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.067 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.093 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.123 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.150 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.179 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.206 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.236 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.237 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.262 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.292 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.292 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.318 INFO analysis - overlay_calltree_with_coverage: [+] found 67 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qYtGThn48K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IW3rD0rxVD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L3E8gAf0ou.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0qv9guU2lj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ro8EQezLV4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1yR0lcz01z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PVDCgeye6S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oKl7VrUXVB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eB1iD6uot1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OBjsvgsqbC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-otOo076Zkk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LJeeeXOSJN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6GqINFvOQL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-INuj8P7zjA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qLGjncvViR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7zDlQZc3AE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MJN598cD7k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IMetXjIdAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qLGjncvViR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MJN598cD7k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-otOo076Zkk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qYtGThn48K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-otOo076Zkk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MJN598cD7k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qYtGThn48K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.795 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.796 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.797 INFO analysis - extract_tests_from_directories: /src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToChildPos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCompact
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellArea
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerIndexIO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerResolutions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerHierarchy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalCoordIjk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerEdgeLength
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellsToLinkedMultiPolygon
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLatLngToCell
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimental
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDistances
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerLocalIj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsExperimentalNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerGridDisk
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCells
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellProperties
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerInternalAlgos
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerDirectedEdge
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerCellToLatLng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerVertexes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/h3/reports/20250617/linux -- fuzzerPolygonToCellsNoHoles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.927 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.931 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.934 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.938 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.942 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.946 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.950 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.954 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.958 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.963 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.966 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.971 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.974 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.978 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.982 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.986 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.990 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.994 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:23.998 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.001 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.006 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.009 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.612 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.508 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.508 INFO debug_info - create_friendly_debug_types: Have to create for 14583 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.536 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.550 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.563 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.577 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.591 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:29.061 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/h3Index.c ------- 43
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/latLng.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerLocalIj.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/localij.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/baseCells.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/coordijk.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/include/mathExtensions.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/mathExtensions.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/iterators.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/faceijk.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vec2d.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vec3d.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/directedEdge.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/algos.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/bbox.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/polygon.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/include/polygonAlgos.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vertex.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/linkedGeo.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/vertexGraph.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerDistances.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerIndexIO.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellArea.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerGridDisk.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellProperties.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerHierarchy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerEdgeLength.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/h3lib/lib/polyfill.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerVertexes.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCompact.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerResolutions.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:29.334 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:29.409 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:29.956 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:29.957 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerVertexes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerResolutions.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCellsExperimental.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCells.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerLocalIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerLatLngToCell.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerInternalCoordIjk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerInternalAlgos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerIndexIO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerHierarchy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerGridDisk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerEdgeLength.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerDistances.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerDirectedEdge.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCompact.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellToLatLng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellToChildPos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellProperties.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellArea.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellArea.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellArea_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellProperties.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellProperties_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToChildPos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToChildPos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToLatLng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellToLatLng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellsToLinkedMultiPolygon.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCellsToLinkedMultiPolygon_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCompact.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerCompact_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDirectedEdge.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDirectedEdge_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDistances.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerDistances_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerEdgeLength.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerEdgeLength_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerGridDisk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerGridDisk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerHierarchy.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerHierarchy_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerIndexIO.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerIndexIO_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalAlgos.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalAlgos_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalCoordIjk.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerInternalCoordIjk_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLatLngToCell.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLatLngToCell_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLocalIj.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLocalIj_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0qv9guU2lj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0qv9guU2lj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0qv9guU2lj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0qv9guU2lj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-0qv9guU2lj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1yR0lcz01z.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1yR0lcz01z.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1yR0lcz01z.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1yR0lcz01z.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1yR0lcz01z.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6GqINFvOQL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6GqINFvOQL.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6GqINFvOQL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6GqINFvOQL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zDlQZc3AE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zDlQZc3AE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7zDlQZc3AE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Fl7ko9hDUF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Fl7ko9hDUF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Fl7ko9hDUF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IMetXjIdAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IMetXjIdAA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IMetXjIdAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IMetXjIdAA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-INuj8P7zjA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-INuj8P7zjA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-INuj8P7zjA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-INuj8P7zjA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IW3rD0rxVD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IW3rD0rxVD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IW3rD0rxVD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L3E8gAf0ou.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L3E8gAf0ou.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-L3E8gAf0ou.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LJeeeXOSJN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LJeeeXOSJN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LJeeeXOSJN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MJN598cD7k.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MJN598cD7k.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MJN598cD7k.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MJN598cD7k.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MJN598cD7k.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MJN598cD7k.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OBjsvgsqbC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OBjsvgsqbC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OBjsvgsqbC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVDCgeye6S.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVDCgeye6S.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVDCgeye6S.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVDCgeye6S.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVDCgeye6S.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PVDCgeye6S.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3A1kzZkIF.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y3A1kzZkIF.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZICZ2R88Sq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZICZ2R88Sq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eB1iD6uot1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eB1iD6uot1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eB1iD6uot1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-eB1iD6uot1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKl7VrUXVB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKl7VrUXVB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oKl7VrUXVB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-otOo076Zkk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-otOo076Zkk.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-otOo076Zkk.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-otOo076Zkk.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-otOo076Zkk.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-otOo076Zkk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q1Eq8b7a7c.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q1Eq8b7a7c.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLGjncvViR.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLGjncvViR.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLGjncvViR.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLGjncvViR.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qLGjncvViR.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qYtGThn48K.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qYtGThn48K.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qYtGThn48K.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qYtGThn48K.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qYtGThn48K.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qYtGThn48K.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ro8EQezLV4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ro8EQezLV4.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ro8EQezLV4.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ro8EQezLV4.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ro8EQezLV4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCells.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimental.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimentalNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimentalNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsExperimental_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsNoHoles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCellsNoHoles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerPolygonToCells_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerResolutions.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerResolutions_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerVertexes.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerVertexes_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/aflHarness.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/args.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/kml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/include/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/args.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/kml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/applib/lib/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkGridDiskCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkIsValidCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/benchmarks/benchmarkVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/cellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/cellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/cellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/gridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/gridDiskUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/h3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/h3ToComponents.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/latLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/filters/localIjToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/cellToBoundaryHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/cellToLatLngHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/generateBaseCellNeighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/generateFaceCenterPoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/generatePentagonDirectionFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/miscapps/h3ToHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/algos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/baseCells.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/bbox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/coordijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/directedEdge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/faceijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/h3Assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/h3Index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/latLng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/linkedGeo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/localij.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/mathExtensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/polyfill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/polygon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/polygonAlgos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vec2d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vec3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vertex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/include/vertexGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/algos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/baseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/bbox.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/coordijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/directedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/faceijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/h3Assert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/h3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/latLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/linkedGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/localij.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/mathExtensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/polyfill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/polygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vec2d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vec3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/h3/src/h3lib/lib/vertexGraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellArea.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellArea.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCompact.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerCompact.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDistances.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerDistances.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerResolutions.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerResolutions.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerVertexes.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzerVertexes.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/build/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/build/src/h3lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/build/src/h3lib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/build/src/h3lib/include/h3api.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/compactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/distance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/edge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/examples/neighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/aflHarness.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/args.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/benchmark.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/kml.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/include/utility.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/args.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/kml.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/applib/lib/utility.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkGridDiskCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkIsValidCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/benchmarks/benchmarkVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/cellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/cellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/cellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/gridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/gridDiskUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/h3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/h3ToComponents.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/latLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/filters/localIjToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellProperties.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerCompact.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerDistances.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerHierarchy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerIndexIO.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerResolutions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/fuzzers/fuzzerVertexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/cellToBoundaryHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/cellToLatLngHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/generateBaseCellNeighbors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/generateFaceCenterPoint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/generatePentagonDirectionFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/miscapps/h3ToHier.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/mkRandGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/mkRandGeoBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testBBoxInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testBaseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testBaseCellsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToBBoxExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToBoundary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToCenterChild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToChildPos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToChildren.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToChildrenSize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLocalIj.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToLocalIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellToParent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCompactCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCoordIjInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testCoordIjkInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testDescribeH3Error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testDirectedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGetIcosahedronFaces.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDisk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDiskInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDisksUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDistance.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDistanceExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridDistanceInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridPathCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridPathCellsExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridRing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridRingInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testGridRingUnsafe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3Api.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3CellArea.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3CellAreaExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3IndexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3IteratorsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3Memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3NeighborRotations.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLatLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLatLngInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLatLngToCell.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testLinkedGeoInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testMathExtensionsInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPentagonIndexes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolyfillInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCellsExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCellsReported.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVec2dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVec3dInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertexExhaustive.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertexGraphInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/apps/testapps/testVertexInternal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/algos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/baseCells.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/bbox.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/constants.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/coordijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/directedEdge.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/faceijk.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/h3Assert.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/h3Index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/iterators.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/latLng.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/linkedGeo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/localij.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/mathExtensions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/polyfill.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/polygon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/polygonAlgos.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vec2d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vec3d.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vertex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/include/vertexGraph.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/algos.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/baseCells.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/bbox.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/coordijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/directedEdge.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/faceijk.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/h3Assert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/h3Index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/iterators.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/latLng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/linkedGeo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/localij.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/mathExtensions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/polyfill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/polygon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vec2d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vec3d.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vertex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/h3/src/h3lib/lib/vertexGraph.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 76,023,855 bytes received 13,926 bytes 152,075,562.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 75,958,576 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsExperimental.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/610 files][ 0.0 B/ 72.4 MiB] 0% Done
/ [0/610 files][ 0.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsExperimentalNoHoles.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/610 files][ 0.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/610 files][ 0.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/610 files][ 0.0 B/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/610 files][518.5 KiB/ 72.4 MiB] 0% Done
/ [1/610 files][518.5 KiB/ 72.4 MiB] 0% Done
/ [2/610 files][518.5 KiB/ 72.4 MiB] 0% Done
/ [3/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data [Content-Type=application/octet-stream]...
Step #8: / [3/610 files][518.5 KiB/ 72.4 MiB] 0% Done
/ [4/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToLatLng_colormap.png [Content-Type=image/png]...
Step #8: / [4/610 files][518.5 KiB/ 72.4 MiB] 0% Done
/ [4/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [4/610 files][518.5 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [4/610 files][534.1 KiB/ 72.4 MiB] 0% Done
/ [5/610 files][534.1 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [5/610 files][534.1 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/610 files][534.1 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [5/610 files][534.1 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: / [5/610 files][586.9 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/610 files][586.9 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/610 files][668.2 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IMetXjIdAA.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/610 files][668.2 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCells.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/610 files][668.2 KiB/ 72.4 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsExperimentalNoHoles_colormap.png [Content-Type=image/png]...
Step #8: / [5/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data [Content-Type=application/octet-stream]...
Step #8: / [5/610 files][868.0 KiB/ 72.4 MiB] 1% Done
/ [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJN598cD7k.data [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCells_colormap.png [Content-Type=image/png]...
Step #8: / [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsNoHoles_colormap.png [Content-Type=image/png]...
Step #8: / [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCompact_colormap.png [Content-Type=image/png]...
Step #8: / [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][868.0 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][870.8 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerResolutions.covreport [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][870.8 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][870.8 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1yR0lcz01z.data [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][870.8 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IMetXjIdAA.data [Content-Type=application/octet-stream]...
Step #8: / [6/610 files][870.8 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [7/610 files][881.2 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCompact.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/610 files][884.6 KiB/ 72.4 MiB] 1% Done
/ [8/610 files][884.6 KiB/ 72.4 MiB] 1% Done
/ [8/610 files][884.6 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLGjncvViR.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/610 files][884.6 KiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [8/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
/ [9/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
/ [10/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
/ [11/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6GqINFvOQL.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [11/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [11/610 files][ 1.1 MiB/ 72.4 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDirectedEdge.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: - [11/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [11/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
- [12/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
- [13/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
- [14/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
- [15/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
- [16/610 files][ 1.6 MiB/ 72.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/610 files][ 1.8 MiB/ 72.4 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [16/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [16/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [16/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
- [17/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDirectedEdge_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [18/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
- [18/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
- [18/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
- [19/610 files][ 2.4 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [19/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [19/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToChildPos.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
- [20/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3E8gAf0ou.data [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ro8EQezLV4.data [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 2.6 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 2.9 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 2.9 MiB/ 72.4 MiB] 3% Done
- [20/610 files][ 2.9 MiB/ 72.4 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVDCgeye6S.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerVertexes_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
- [20/610 files][ 3.0 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qv9guU2lj.data [Content-Type=application/octet-stream]...
Step #8: - [20/610 files][ 3.2 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [20/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LJeeeXOSJN.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerHierarchy_colormap.png [Content-Type=image/png]...
Step #8: - [21/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [21/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [21/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLatLngToCell_colormap.png [Content-Type=image/png]...
Step #8: - [21/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [21/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [22/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerIndexIO_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eB1iD6uot1.data [Content-Type=application/octet-stream]...
Step #8: - [22/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [22/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [23/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [24/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellProperties_colormap.png [Content-Type=image/png]...
Step #8: - [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OBjsvgsqbC.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
- [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsNoHoles.covreport [Content-Type=application/octet-stream]...
Step #8: - [25/610 files][ 3.5 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellArea.covreport [Content-Type=application/octet-stream]...
Step #8: - [25/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
- [25/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6GqINFvOQL.data [Content-Type=application/octet-stream]...
Step #8: - [26/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
- [26/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eB1iD6uot1.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToChildPos_colormap.png [Content-Type=image/png]...
Step #8: - [26/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
- [27/610 files][ 3.6 MiB/ 72.4 MiB] 4% Done
- [28/610 files][ 4.2 MiB/ 72.4 MiB] 5% Done
- [29/610 files][ 4.2 MiB/ 72.4 MiB] 5% Done
- [30/610 files][ 4.2 MiB/ 72.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ro8EQezLV4.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [30/610 files][ 4.2 MiB/ 72.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [30/610 files][ 4.2 MiB/ 72.4 MiB] 5% Done
- [30/610 files][ 4.2 MiB/ 72.4 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qYtGThn48K.data [Content-Type=application/octet-stream]...
Step #8: - [30/610 files][ 4.4 MiB/ 72.4 MiB] 6% Done
- [31/610 files][ 4.5 MiB/ 72.4 MiB] 6% Done
- [31/610 files][ 4.5 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/610 files][ 4.5 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/610 files][ 4.6 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qYtGThn48K.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/610 files][ 4.8 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [31/610 files][ 4.8 MiB/ 72.4 MiB] 6% Done
- [31/610 files][ 4.8 MiB/ 72.4 MiB] 6% Done
- [31/610 files][ 4.8 MiB/ 72.4 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZICZ2R88Sq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLGjncvViR.data [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IW3rD0rxVD.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-otOo076Zkk.data [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKl7VrUXVB.data [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellProperties.covreport [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.1 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [32/610 files][ 5.4 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eB1iD6uot1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
- [32/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLatLngToCell.covreport [Content-Type=application/octet-stream]...
Step #8: - [32/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
- [33/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
- [34/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellToLatLng.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [34/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [34/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
- [34/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalAlgos_colormap.png [Content-Type=image/png]...
Step #8: - [35/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
- [35/610 files][ 5.6 MiB/ 72.4 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 5.8 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [35/610 files][ 5.8 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerIndexIO.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qv9guU2lj.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
- [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDistances.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [35/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [36/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
- [37/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
- [37/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [37/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
- [37/610 files][ 6.0 MiB/ 72.4 MiB] 8% Done
- [37/610 files][ 6.2 MiB/ 72.4 MiB] 8% Done
- [38/610 files][ 6.7 MiB/ 72.4 MiB] 9% Done
- [39/610 files][ 7.0 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-INuj8P7zjA.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LJeeeXOSJN.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [40/610 files][ 7.0 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [41/610 files][ 7.0 MiB/ 72.4 MiB] 9% Done
- [41/610 files][ 7.0 MiB/ 72.4 MiB] 9% Done
- [41/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerGridDisk.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [41/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [41/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6GqINFvOQL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [42/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [43/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerEdgeLength.covreport [Content-Type=application/octet-stream]...
Step #8: - [45/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [45/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerHierarchy.covreport [Content-Type=application/octet-stream]...
Step #8: - [45/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [45/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [45/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [45/610 files][ 7.2 MiB/ 72.4 MiB] 9% Done
- [45/610 files][ 7.4 MiB/ 72.4 MiB] 10% Done
- [45/610 files][ 7.4 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVDCgeye6S.data [Content-Type=application/octet-stream]...
Step #8: - [45/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: - [46/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [46/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3A1kzZkIF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellsToLinkedMultiPolygon.covreport [Content-Type=application/octet-stream]...
Step #8: - [46/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [47/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [47/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [48/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [49/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [50/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-INuj8P7zjA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [50/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: - [50/610 files][ 7.6 MiB/ 72.4 MiB] 10% Done
- [51/610 files][ 7.7 MiB/ 72.4 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zDlQZc3AE.data [Content-Type=application/octet-stream]...
Step #8: - [51/610 files][ 7.7 MiB/ 72.4 MiB] 10% Done
- [52/610 files][ 8.3 MiB/ 72.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [52/610 files][ 8.3 MiB/ 72.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [52/610 files][ 8.4 MiB/ 72.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OBjsvgsqbC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [52/610 files][ 8.4 MiB/ 72.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1yR0lcz01z.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [52/610 files][ 8.4 MiB/ 72.4 MiB] 11% Done
- [53/610 files][ 8.4 MiB/ 72.4 MiB] 11% Done
- [54/610 files][ 8.4 MiB/ 72.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [55/610 files][ 8.4 MiB/ 72.4 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IW3rD0rxVD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
- [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerGridDisk_colormap.png [Content-Type=image/png]...
Step #8: - [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellArea_colormap.png [Content-Type=image/png]...
Step #8: - [55/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
- [56/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
- [57/610 files][ 9.1 MiB/ 72.4 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oKl7VrUXVB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\
\ [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1yR0lcz01z.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalCoordIjk_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalAlgos.covreport [Content-Type=application/octet-stream]...
Step #8: \ [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-INuj8P7zjA.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: \ [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\ [57/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\ [58/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerEdgeLength_colormap.png [Content-Type=image/png]...
Step #8: \ [58/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\ [59/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\ [59/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\ [60/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
\ [61/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerDistances_colormap.png [Content-Type=image/png]...
Step #8: \ [61/610 files][ 9.8 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [61/610 files][ 10.1 MiB/ 72.4 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerVertexes.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qLGjncvViR.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [61/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PVDCgeye6S.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-otOo076Zkk.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [61/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ro8EQezLV4.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [62/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
\ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
\ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
\ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
\ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLocalIj.covreport [Content-Type=application/octet-stream]...
Step #8: \ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
\ [63/610 files][ 10.3 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [63/610 files][ 10.8 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q1Eq8b7a7c.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [64/610 files][ 10.8 MiB/ 72.4 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3E8gAf0ou.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0qv9guU2lj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7zDlQZc3AE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [64/610 files][ 11.0 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJN598cD7k.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerInternalCoordIjk.covreport [Content-Type=application/octet-stream]...
Step #8: \ [64/610 files][ 11.6 MiB/ 72.4 MiB] 15% Done
\ [64/610 files][ 11.6 MiB/ 72.4 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MJN598cD7k.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-otOo076Zkk.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [64/610 files][ 11.6 MiB/ 72.4 MiB] 15% Done
\ [64/610 files][ 11.6 MiB/ 72.4 MiB] 15% Done
\ [64/610 files][ 11.6 MiB/ 72.4 MiB] 15% Done
\ [64/610 files][ 11.6 MiB/ 72.4 MiB] 15% Done
\ [64/610 files][ 12.4 MiB/ 72.4 MiB] 17% Done
\ [64/610 files][ 12.4 MiB/ 72.4 MiB] 17% Done
\ [65/610 files][ 13.3 MiB/ 72.4 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerPolygonToCellsExperimental_colormap.png [Content-Type=image/png]...
Step #8: \ [66/610 files][ 13.4 MiB/ 72.4 MiB] 18% Done
\ [66/610 files][ 14.0 MiB/ 72.4 MiB] 19% Done
\ [67/610 files][ 14.0 MiB/ 72.4 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IMetXjIdAA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [68/610 files][ 14.8 MiB/ 72.4 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Fl7ko9hDUF.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [69/610 files][ 15.4 MiB/ 72.4 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qYtGThn48K.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerResolutions_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerCellsToLinkedMultiPolygon_colormap.png [Content-Type=image/png]...
Step #8: \ [69/610 files][ 15.5 MiB/ 72.4 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLocalIj_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/build/src/h3lib/include/h3api.h [Content-Type=text/x-chdr]...
Step #8: \ [69/610 files][ 15.7 MiB/ 72.4 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/polygon.h [Content-Type=text/x-chdr]...
Step #8: \ [69/610 files][ 16.3 MiB/ 72.4 MiB] 22% Done
\ [70/610 files][ 16.3 MiB/ 72.4 MiB] 22% Done
\ [71/610 files][ 16.3 MiB/ 72.4 MiB] 22% Done
\ [72/610 files][ 16.4 MiB/ 72.4 MiB] 22% Done
\ [72/610 files][ 16.4 MiB/ 72.4 MiB] 22% Done
\ [73/610 files][ 16.4 MiB/ 72.4 MiB] 22% Done
\ [73/610 files][ 16.4 MiB/ 72.4 MiB] 22% Done
\ [74/610 files][ 16.4 MiB/ 72.4 MiB] 22% Done
\ [75/610 files][ 16.5 MiB/ 72.4 MiB] 22% Done
\ [76/610 files][ 16.5 MiB/ 72.4 MiB] 22% Done
\ [76/610 files][ 16.5 MiB/ 72.4 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/alloc.h [Content-Type=text/x-chdr]...
Step #8: \ [77/610 files][ 16.5 MiB/ 72.4 MiB] 22% Done
\ [77/610 files][ 16.7 MiB/ 72.4 MiB] 23% Done
\ [77/610 files][ 17.4 MiB/ 72.4 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/directedEdge.h [Content-Type=text/x-chdr]...
Step #8: \ [78/610 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [78/610 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [78/610 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [79/610 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [79/610 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [80/610 files][ 17.7 MiB/ 72.4 MiB] 24% Done
\ [81/610 files][ 18.1 MiB/ 72.4 MiB] 25% Done
\ [82/610 files][ 18.1 MiB/ 72.4 MiB] 25% Done
\ [83/610 files][ 18.1 MiB/ 72.4 MiB] 25% Done
\ [84/610 files][ 18.4 MiB/ 72.4 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/coordijk.h [Content-Type=text/x-chdr]...
Step #8: \ [85/610 files][ 18.8 MiB/ 72.4 MiB] 26% Done
\ [86/610 files][ 19.0 MiB/ 72.4 MiB] 26% Done
\ [86/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/bbox.h [Content-Type=text/x-chdr]...
Step #8: \ [87/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
\ [88/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
\ [89/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
\ [90/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
\ [91/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/polygonAlgos.h [Content-Type=text/x-chdr]...
Step #8: \ [92/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
\ [93/610 files][ 19.1 MiB/ 72.4 MiB] 26% Done
\ [93/610 files][ 19.3 MiB/ 72.4 MiB] 26% Done
\ [94/610 files][ 19.3 MiB/ 72.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/localij.h [Content-Type=text/x-chdr]...
Step #8: \ [95/610 files][ 19.3 MiB/ 72.4 MiB] 26% Done
\ [96/610 files][ 19.3 MiB/ 72.4 MiB] 26% Done
\ [97/610 files][ 19.3 MiB/ 72.4 MiB] 26% Done
\ [98/610 files][ 19.5 MiB/ 72.4 MiB] 26% Done
\ [99/610 files][ 19.5 MiB/ 72.4 MiB] 26% Done
\ [100/610 files][ 19.5 MiB/ 72.4 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vec3d.h [Content-Type=text/x-chdr]...
Step #8: \ [101/610 files][ 19.7 MiB/ 72.4 MiB] 27% Done
\ [102/610 files][ 19.7 MiB/ 72.4 MiB] 27% Done
\ [103/610 files][ 19.7 MiB/ 72.4 MiB] 27% Done
\ [104/610 files][ 20.0 MiB/ 72.4 MiB] 27% Done
\ [105/610 files][ 20.0 MiB/ 72.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/baseCells.h [Content-Type=text/x-chdr]...
Step #8: \ [105/610 files][ 20.1 MiB/ 72.4 MiB] 27% Done
\ [106/610 files][ 20.1 MiB/ 72.4 MiB] 27% Done
\ [107/610 files][ 20.1 MiB/ 72.4 MiB] 27% Done
\ [108/610 files][ 20.2 MiB/ 72.4 MiB] 27% Done
\ [109/610 files][ 20.2 MiB/ 72.4 MiB] 27% Done
\ [109/610 files][ 20.2 MiB/ 72.4 MiB] 27% Done
\ [110/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
\ [111/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
\ [111/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
\ [112/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
\ [113/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
\ [113/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/h3Assert.h [Content-Type=text/x-chdr]...
Step #8: \ [114/610 files][ 20.3 MiB/ 72.4 MiB] 27% Done
\ [114/610 files][ 20.4 MiB/ 72.4 MiB] 28% Done
\ [115/610 files][ 20.4 MiB/ 72.4 MiB] 28% Done
\ [116/610 files][ 20.5 MiB/ 72.4 MiB] 28% Done
\ [117/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [118/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [118/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/h3Index.h [Content-Type=text/x-chdr]...
Step #8: \ [119/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [120/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [121/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [122/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [123/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [124/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
\ [124/610 files][ 20.6 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/latLng.h [Content-Type=text/x-chdr]...
Step #8: \ [125/610 files][ 20.7 MiB/ 72.4 MiB] 28% Done
\ [125/610 files][ 20.7 MiB/ 72.4 MiB] 28% Done
\ [125/610 files][ 20.8 MiB/ 72.4 MiB] 28% Done
\ [126/610 files][ 20.8 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/algos.h [Content-Type=text/x-chdr]...
Step #8: \ [126/610 files][ 20.8 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vec2d.h [Content-Type=text/x-chdr]...
Step #8: \ [126/610 files][ 20.8 MiB/ 72.4 MiB] 28% Done
\ [127/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [128/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [129/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [130/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/iterators.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/faceijk.h [Content-Type=text/x-chdr]...
Step #8: \ [130/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [130/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [131/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [132/610 files][ 20.9 MiB/ 72.4 MiB] 28% Done
\ [133/610 files][ 21.0 MiB/ 72.4 MiB] 28% Done
\ [134/610 files][ 21.0 MiB/ 72.4 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/polyfill.h [Content-Type=text/x-chdr]...
Step #8: \ [134/610 files][ 21.0 MiB/ 72.4 MiB] 28% Done
\ [135/610 files][ 21.0 MiB/ 72.4 MiB] 28% Done
\ [136/610 files][ 21.1 MiB/ 72.4 MiB] 29% Done
\ [137/610 files][ 21.1 MiB/ 72.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vertex.h [Content-Type=text/x-chdr]...
Step #8: \ [137/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [138/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [139/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [140/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [141/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [142/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/constants.h [Content-Type=text/x-chdr]...
Step #8: \ [143/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [143/610 files][ 21.4 MiB/ 72.4 MiB] 29% Done
\ [144/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
\ [145/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
\ [146/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
\ [147/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/mathExtensions.h [Content-Type=text/x-chdr]...
Step #8: \ [147/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/linkedGeo.h [Content-Type=text/x-chdr]...
Step #8: \ [147/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/include/vertexGraph.h [Content-Type=text/x-chdr]...
Step #8: \ [148/610 files][ 21.7 MiB/ 72.4 MiB] 29% Done
\ [148/610 files][ 21.9 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/mathExtensions.c [Content-Type=text/x-csrc]...
Step #8: \ [148/610 files][ 21.9 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/h3Index.c [Content-Type=text/x-csrc]...
Step #8: \ [148/610 files][ 21.9 MiB/ 72.4 MiB] 30% Done
|
| [149/610 files][ 21.9 MiB/ 72.4 MiB] 30% Done
| [150/610 files][ 21.9 MiB/ 72.4 MiB] 30% Done
| [151/610 files][ 21.9 MiB/ 72.4 MiB] 30% Done
| [152/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [153/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [154/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vertex.c [Content-Type=text/x-csrc]...
Step #8: | [155/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [155/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [156/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [157/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/directedEdge.c [Content-Type=text/x-csrc]...
Step #8: | [157/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [158/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [159/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [160/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [161/610 files][ 22.1 MiB/ 72.4 MiB] 30% Done
| [162/610 files][ 22.3 MiB/ 72.4 MiB] 30% Done
| [163/610 files][ 22.3 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/bbox.c [Content-Type=text/x-csrc]...
Step #8: | [163/610 files][ 22.3 MiB/ 72.4 MiB] 30% Done
| [164/610 files][ 22.3 MiB/ 72.4 MiB] 30% Done
| [165/610 files][ 22.3 MiB/ 72.4 MiB] 30% Done
| [166/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [167/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/h3Assert.c [Content-Type=text/x-csrc]...
Step #8: | [167/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [168/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [169/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [170/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [171/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [172/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [173/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/linkedGeo.c [Content-Type=text/x-csrc]...
Step #8: | [173/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/coordijk.c [Content-Type=text/x-csrc]...
Step #8: | [173/610 files][ 22.4 MiB/ 72.4 MiB] 30% Done
| [174/610 files][ 22.5 MiB/ 72.4 MiB] 31% Done
| [175/610 files][ 22.5 MiB/ 72.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/localij.c [Content-Type=text/x-csrc]...
Step #8: | [175/610 files][ 22.5 MiB/ 72.4 MiB] 31% Done
| [176/610 files][ 22.5 MiB/ 72.4 MiB] 31% Done
| [177/610 files][ 22.5 MiB/ 72.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vec3d.c [Content-Type=text/x-csrc]...
Step #8: | [178/610 files][ 22.9 MiB/ 72.4 MiB] 31% Done
| [178/610 files][ 22.9 MiB/ 72.4 MiB] 31% Done
| [179/610 files][ 23.1 MiB/ 72.4 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/latLng.c [Content-Type=text/x-csrc]...
Step #8: | [179/610 files][ 23.4 MiB/ 72.4 MiB] 32% Done
| [180/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [181/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [182/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [183/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [184/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vertexGraph.c [Content-Type=text/x-csrc]...
Step #8: | [184/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [185/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [186/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/iterators.c [Content-Type=text/x-csrc]...
Step #8: | [186/610 files][ 23.7 MiB/ 72.4 MiB] 32% Done
| [187/610 files][ 24.3 MiB/ 72.4 MiB] 33% Done
| [188/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/polygon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCoordIjkInternal.c [Content-Type=text/x-csrc]...
Step #8: | [188/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [189/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [189/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [190/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [191/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/vec2d.c [Content-Type=text/x-csrc]...
Step #8: | [191/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/polyfill.c [Content-Type=text/x-csrc]...
Step #8: | [191/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [192/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [193/610 files][ 24.4 MiB/ 72.4 MiB] 33% Done
| [194/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testBBoxInternal.c [Content-Type=text/x-csrc]...
Step #8: | [194/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/baseCells.c [Content-Type=text/x-csrc]...
Step #8: | [194/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [195/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [196/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [197/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/algos.c [Content-Type=text/x-csrc]...
Step #8: | [197/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [198/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [199/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/h3lib/lib/faceijk.c [Content-Type=text/x-csrc]...
Step #8: | [199/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [200/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [201/610 files][ 24.6 MiB/ 72.4 MiB] 33% Done
| [202/610 files][ 25.2 MiB/ 72.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3Api.c [Content-Type=text/x-csrc]...
Step #8: | [202/610 files][ 25.2 MiB/ 72.4 MiB] 34% Done
| [203/610 files][ 25.2 MiB/ 72.4 MiB] 34% Done
| [204/610 files][ 25.2 MiB/ 72.4 MiB] 34% Done
| [205/610 files][ 25.2 MiB/ 72.4 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPentagonIndexes.c [Content-Type=text/x-csrc]...
Step #8: | [206/610 files][ 25.4 MiB/ 72.4 MiB] 35% Done
| [206/610 files][ 25.4 MiB/ 72.4 MiB] 35% Done
| [207/610 files][ 25.4 MiB/ 72.4 MiB] 35% Done
| [208/610 files][ 25.4 MiB/ 72.4 MiB] 35% Done
| [209/610 files][ 25.4 MiB/ 72.4 MiB] 35% Done
| [210/610 files][ 25.4 MiB/ 72.4 MiB] 35% Done
| [211/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [212/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [213/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [214/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [215/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [216/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [217/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [218/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [219/610 files][ 26.8 MiB/ 72.4 MiB] 37% Done
| [220/610 files][ 27.0 MiB/ 72.4 MiB] 37% Done
| [221/610 files][ 27.0 MiB/ 72.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3Index.c [Content-Type=text/x-csrc]...
Step #8: | [221/610 files][ 27.0 MiB/ 72.4 MiB] 37% Done
| [222/610 files][ 27.0 MiB/ 72.4 MiB] 37% Done
| [223/610 files][ 27.2 MiB/ 72.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testVec3dInternal.c [Content-Type=text/x-csrc]...
Step #8: | [223/610 files][ 27.2 MiB/ 72.4 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPolygonInternal.c [Content-Type=text/x-csrc]...
Step #8: | [224/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [224/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToBBoxExhaustive.c [Content-Type=text/x-csrc]...
Step #8: | [224/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToLocalIj.c [Content-Type=text/x-csrc]...
Step #8: | [224/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [225/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [226/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [227/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [228/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [229/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [230/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c [Content-Type=text/x-csrc]...
Step #8: | [230/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridDisk.c [Content-Type=text/x-csrc]...
Step #8: | [230/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [231/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [232/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
| [233/610 files][ 27.9 MiB/ 72.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c [Content-Type=text/x-csrc]...
Step #8: | [233/610 files][ 28.2 MiB/ 72.4 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3CellArea.c [Content-Type=text/x-csrc]...
Step #8: | [233/610 files][ 31.1 MiB/ 72.4 MiB] 42% Done
| [234/610 files][ 31.3 MiB/ 72.4 MiB] 43% Done
| [235/610 files][ 31.3 MiB/ 72.4 MiB] 43% Done
| [236/610 files][ 33.4 MiB/ 72.4 MiB] 46% Done
| [237/610 files][ 33.9 MiB/ 72.4 MiB] 46% Done
| [238/610 files][ 34.2 MiB/ 72.4 MiB] 47% Done
| [239/610 files][ 35.0 MiB/ 72.4 MiB] 48% Done
| [240/610 files][ 35.0 MiB/ 72.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToBoundary.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridDistanceExhaustive.c [Content-Type=text/x-csrc]...
Step #8: | [240/610 files][ 35.0 MiB/ 72.4 MiB] 48% Done
| [240/610 files][ 35.1 MiB/ 72.4 MiB] 48% Done
| [241/610 files][ 35.1 MiB/ 72.4 MiB] 48% Done
| [242/610 files][ 35.1 MiB/ 72.4 MiB] 48% Done
| [243/610 files][ 35.1 MiB/ 72.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPolygonToCellsReported.c [Content-Type=text/x-csrc]...
Step #8: | [243/610 files][ 35.1 MiB/ 72.4 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testLatLngInternal.c [Content-Type=text/x-csrc]...
Step #8: | [243/610 files][ 35.7 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToCenterChild.c [Content-Type=text/x-csrc]...
Step #8: | [243/610 files][ 35.7 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCompactCells.c [Content-Type=text/x-csrc]...
Step #8: | [243/610 files][ 35.7 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToLatLng.c [Content-Type=text/x-csrc]...
Step #8: | [243/610 files][ 35.7 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridPathCells.c [Content-Type=text/x-csrc]...
Step #8: | [243/610 files][ 35.7 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCoordIjInternal.c [Content-Type=text/x-csrc]...
Step #8: | [244/610 files][ 35.7 MiB/ 72.4 MiB] 49% Done
| [244/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
| [245/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
| [246/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
/
/ [247/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3NeighborRotations.c [Content-Type=text/x-csrc]...
Step #8: / [248/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
/ [248/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
/ [249/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
/ [250/610 files][ 35.8 MiB/ 72.4 MiB] 49% Done
/ [251/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testLatLng.c [Content-Type=text/x-csrc]...
Step #8: / [252/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [252/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToChildPos.c [Content-Type=text/x-csrc]...
Step #8: / [252/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [253/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testVertex.c [Content-Type=text/x-csrc]...
Step #8: / [253/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [254/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridDisksUnsafe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c [Content-Type=text/x-csrc]...
Step #8: / [254/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [254/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [255/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c [Content-Type=text/x-csrc]...
Step #8: / [255/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridDiskInternal.c [Content-Type=text/x-csrc]...
Step #8: / [255/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3Memory.c [Content-Type=text/x-csrc]...
Step #8: / [255/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/mkRandGeoBoundary.c [Content-Type=text/x-csrc]...
Step #8: / [255/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [256/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testVertexExhaustive.c [Content-Type=text/x-csrc]...
Step #8: / [256/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [257/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3IndexInternal.c [Content-Type=text/x-csrc]...
Step #8: / [257/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testMathExtensionsInternal.c [Content-Type=text/x-csrc]...
Step #8: / [257/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridRing.c [Content-Type=text/x-csrc]...
Step #8: / [257/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testBaseCells.c [Content-Type=text/x-csrc]...
Step #8: / [257/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [258/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [259/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [260/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [261/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [262/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [263/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridDistance.c [Content-Type=text/x-csrc]...
Step #8: / [264/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
/ [264/610 files][ 35.9 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPolyfillInternal.c [Content-Type=text/x-csrc]...
Step #8: / [264/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [265/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridDistanceInternal.c [Content-Type=text/x-csrc]...
Step #8: / [266/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [266/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testVertexGraphInternal.c [Content-Type=text/x-csrc]...
Step #8: / [267/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [267/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [268/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [269/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [270/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [271/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [272/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
/ [273/610 files][ 36.0 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPolygonToCells.c [Content-Type=text/x-csrc]...
Step #8: / [274/610 files][ 36.1 MiB/ 72.4 MiB] 49% Done
/ [274/610 files][ 36.2 MiB/ 72.4 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToParent.c [Content-Type=text/x-csrc]...
Step #8: / [275/610 files][ 36.2 MiB/ 72.4 MiB] 49% Done
/ [276/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
/ [277/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
/ [277/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
/ [278/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridRingUnsafe.c [Content-Type=text/x-csrc]...
Step #8: / [278/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGetIcosahedronFaces.c [Content-Type=text/x-csrc]...
Step #8: / [278/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
/ [279/610 files][ 36.3 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testDescribeH3Error.c [Content-Type=text/x-csrc]...
Step #8: / [280/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToChildrenSize.c [Content-Type=text/x-csrc]...
Step #8: / [280/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
/ [280/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/mkRandGeo.c [Content-Type=text/x-csrc]...
Step #8: / [280/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testVertexInternal.c [Content-Type=text/x-csrc]...
Step #8: / [280/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
/ [281/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testVec2dInternal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c [Content-Type=text/x-csrc]...
Step #8: / [281/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
/ [281/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
/ [282/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
/ [283/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testLinkedGeoInternal.c [Content-Type=text/x-csrc]...
Step #8: / [283/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToLocalIjInternal.c [Content-Type=text/x-csrc]...
Step #8: / [283/610 files][ 36.4 MiB/ 72.4 MiB] 50% Done
/ [284/610 files][ 36.9 MiB/ 72.4 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3IteratorsInternal.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testLatLngToCell.c [Content-Type=text/x-csrc]...
Step #8: / [284/610 files][ 37.2 MiB/ 72.4 MiB] 51% Done
/ [284/610 files][ 37.2 MiB/ 72.4 MiB] 51% Done
/ [285/610 files][ 37.4 MiB/ 72.4 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridPathCellsExhaustive.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testGridRingInternal.c [Content-Type=text/x-csrc]...
Step #8: / [285/610 files][ 38.8 MiB/ 72.4 MiB] 53% Done
/ [285/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [286/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [287/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [288/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [289/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testPolygonToCellsExperimental.c [Content-Type=text/x-csrc]...
Step #8: / [289/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [290/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [291/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [292/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellToChildren.c [Content-Type=text/x-csrc]...
Step #8: / [293/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [293/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testH3CellAreaExhaustive.c [Content-Type=text/x-csrc]...
Step #8: / [294/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [295/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [295/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [296/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [297/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [298/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [299/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [300/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
/ [301/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkGridDiskCells.c [Content-Type=text/x-csrc]...
Step #8: / [301/610 files][ 38.9 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testDirectedEdge.c [Content-Type=text/x-csrc]...
Step #8: / [302/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testBaseCellsInternal.c [Content-Type=text/x-csrc]...
Step #8: / [302/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [302/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]...
Step #8: / [302/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/include/aflHarness.h [Content-Type=text/x-chdr]...
Step #8: / [302/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [303/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/include/test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/include/args.h [Content-Type=text/x-chdr]...
Step #8: / [303/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [303/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/include/kml.h [Content-Type=text/x-chdr]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/include/utility.h [Content-Type=text/x-chdr]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/include/benchmark.h [Content-Type=text/x-chdr]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/lib/args.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/lib/utility.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/lib/test.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/applib/lib/kml.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerIndexIO.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c [Content-Type=text/x-csrc]...
Step #8: / [304/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c [Content-Type=text/x-csrc]...
Step #8: / [305/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [305/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerResolutions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCompact.c [Content-Type=text/x-csrc]...
Step #8: / [305/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [306/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [306/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]...
Step #8: / [306/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c [Content-Type=text/x-csrc]...
Step #8: / [306/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellArea.c [Content-Type=text/x-csrc]...
Step #8: / [306/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c [Content-Type=text/x-csrc]...
Step #8: / [307/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellProperties.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerLocalIj.c [Content-Type=text/x-csrc]...
Step #8: / [307/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [307/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c [Content-Type=text/x-csrc]...
Step #8: / [308/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [308/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerHierarchy.c [Content-Type=text/x-csrc]...
Step #8: / [308/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [308/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [309/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/gridDiskUnsafe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c [Content-Type=text/x-csrc]...
Step #8: / [309/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [309/610 files][ 39.0 MiB/ 72.4 MiB] 53% Done
/ [310/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [311/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c [Content-Type=text/x-csrc]...
Step #8: / [312/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [312/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c [Content-Type=text/x-csrc]...
Step #8: / [313/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [313/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [314/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerDistances.c [Content-Type=text/x-csrc]...
Step #8: / [314/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [315/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerGridDisk.c [Content-Type=text/x-csrc]...
Step #8: / [315/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerVertexes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [315/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/miscapps/generateFaceCenterPoint.c [Content-Type=text/x-csrc]...
Step #8: / [316/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [316/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [316/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c [Content-Type=text/x-csrc]...
Step #8: / [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/miscapps/generatePentagonDirectionFaces.c [Content-Type=text/x-csrc]...
Step #8: / [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/miscapps/generateBaseCellNeighbors.c [Content-Type=text/x-csrc]...
Step #8: / [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/miscapps/h3ToHier.c [Content-Type=text/x-csrc]...
Step #8: / [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/miscapps/cellToLatLngHier.c [Content-Type=text/x-csrc]...
Step #8: / [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/miscapps/cellToBoundaryHier.c [Content-Type=text/x-csrc]...
Step #8: / [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [317/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [318/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]...
Step #8: / [319/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [319/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [320/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkDirectedEdge.c [Content-Type=text/x-csrc]...
Step #8: / [321/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [322/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [323/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [323/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [324/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [325/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkIsValidCell.c [Content-Type=text/x-csrc]...
Step #8: / [325/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkPolygon.c [Content-Type=text/x-csrc]...
Step #8: / [325/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkCellToChildren.c [Content-Type=text/x-csrc]...
Step #8: / [326/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [326/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [327/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkGridPathCells.c [Content-Type=text/x-csrc]...
Step #8: / [327/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkPolygonToCells.c [Content-Type=text/x-csrc]...
Step #8: / [328/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [328/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
/ [329/610 files][ 39.1 MiB/ 72.4 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkVertex.c [Content-Type=text/x-csrc]...
Step #8: / [329/610 files][ 39.1 MiB/ 72.4 MiB] 54% Done
/ [330/610 files][ 39.1 MiB/ 72.4 MiB] 54% Done
/ [331/610 files][ 39.1 MiB/ 72.4 MiB] 54% Done
/ [332/610 files][ 39.1 MiB/ 72.4 MiB] 54% Done
/ [333/610 files][ 39.1 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/cellToLatLng.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/latLngToCell.c [Content-Type=text/x-csrc]...
Step #8: / [334/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
/ [335/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/localIjToCell.c [Content-Type=text/x-csrc]...
Step #8: / [335/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
/ [336/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
/ [336/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
-
- [336/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [337/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [338/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [339/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [340/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [341/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [342/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [343/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/cellToBoundary.c [Content-Type=text/x-csrc]...
Step #8: - [344/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [345/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [346/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [346/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/examples/distance.c [Content-Type=text/x-csrc]...
Step #8: - [346/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/gridDisk.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/h3.c [Content-Type=text/x-csrc]...
Step #8: - [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/h3ToComponents.c [Content-Type=text/x-csrc]...
Step #8: - [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/filters/cellToLocalIj.c [Content-Type=text/x-csrc]...
Step #8: - [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/examples/edge.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/examples/neighbors.c [Content-Type=text/x-csrc]...
Step #8: - [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [347/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [348/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [349/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [350/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [351/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/examples/compactCells.c [Content-Type=text/x-csrc]...
Step #8: - [351/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [352/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [353/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [354/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [355/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/examples/index.c [Content-Type=text/x-csrc]...
Step #8: - [356/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [357/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [357/610 files][ 39.2 MiB/ 72.4 MiB] 54% Done
- [358/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [358/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [358/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [359/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [360/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [361/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [362/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [362/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [363/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [364/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [365/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [366/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [367/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [368/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [368/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [369/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkH3Api.c [Content-Type=text/x-csrc]...
Step #8: - [370/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [370/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [371/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [372/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [373/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [373/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [374/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [375/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/alloc.h [Content-Type=text/x-chdr]...
Step #8: - [375/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/polygon.h [Content-Type=text/x-chdr]...
Step #8: - [376/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [377/610 files][ 39.3 MiB/ 72.4 MiB] 54% Done
- [377/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/h3/src/apps/benchmarks/benchmarkPolygonToCellsExperimental.c [Content-Type=text/x-csrc]...
Step #8: - [377/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/directedEdge.h [Content-Type=text/x-chdr]...
Step #8: - [377/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/coordijk.h [Content-Type=text/x-chdr]...
Step #8: - [378/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [378/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [379/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/bbox.h [Content-Type=text/x-chdr]...
Step #8: - [379/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/polygonAlgos.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/localij.h [Content-Type=text/x-chdr]...
Step #8: - [379/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [379/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/vec3d.h [Content-Type=text/x-chdr]...
Step #8: - [379/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [379/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [380/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/latLng.h [Content-Type=text/x-chdr]...
Step #8: - [380/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/h3Assert.h [Content-Type=text/x-chdr]...
Step #8: - [380/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [381/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/baseCells.h [Content-Type=text/x-chdr]...
Step #8: - [381/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/iterators.h [Content-Type=text/x-chdr]...
Step #8: - [382/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [382/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [383/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [384/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/h3Index.h [Content-Type=text/x-chdr]...
Step #8: - [384/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [385/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/algos.h [Content-Type=text/x-chdr]...
Step #8: - [385/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [386/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [387/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [388/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [389/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/faceijk.h [Content-Type=text/x-chdr]...
Step #8: - [389/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/vec2d.h [Content-Type=text/x-chdr]...
Step #8: - [389/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/polyfill.h [Content-Type=text/x-chdr]...
Step #8: - [389/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [390/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/vertex.h [Content-Type=text/x-chdr]...
Step #8: - [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/mathExtensions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/vertexGraph.h [Content-Type=text/x-chdr]...
Step #8: - [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/linkedGeo.h [Content-Type=text/x-chdr]...
Step #8: - [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/vertex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/include/constants.h [Content-Type=text/x-chdr]...
Step #8: - [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/linkedGeo.c [Content-Type=text/x-csrc]...
Step #8: - [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/mathExtensions.c [Content-Type=text/x-csrc]...
Step #8: - [391/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/directedEdge.c [Content-Type=text/x-csrc]...
Step #8: - [392/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [392/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/localij.c [Content-Type=text/x-csrc]...
Step #8: - [392/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/bbox.c [Content-Type=text/x-csrc]...
Step #8: - [392/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/coordijk.c [Content-Type=text/x-csrc]...
Step #8: - [392/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/h3Assert.c [Content-Type=text/x-csrc]...
Step #8: - [392/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [393/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/vec3d.c [Content-Type=text/x-csrc]...
Step #8: - [393/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/latLng.c [Content-Type=text/x-csrc]...
Step #8: - [393/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/iterators.c [Content-Type=text/x-csrc]...
Step #8: - [393/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [394/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/polygon.c [Content-Type=text/x-csrc]...
Step #8: - [394/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [395/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [396/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [397/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [398/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/vec2d.c [Content-Type=text/x-csrc]...
Step #8: - [398/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/vertexGraph.c [Content-Type=text/x-csrc]...
Step #8: - [399/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/faceijk.c [Content-Type=text/x-csrc]...
Step #8: - [399/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [399/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/algos.c [Content-Type=text/x-csrc]...
Step #8: - [400/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [400/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/baseCells.c [Content-Type=text/x-csrc]...
Step #8: - [401/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/polyfill.c [Content-Type=text/x-csrc]...
Step #8: - [401/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCoordIjkInternal.c [Content-Type=text/x-csrc]...
Step #8: - [401/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [402/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [403/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [404/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [405/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
- [405/610 files][ 39.4 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testBBoxInternal.c [Content-Type=text/x-csrc]...
Step #8: - [405/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testVec3dInternal.c [Content-Type=text/x-csrc]...
Step #8: - [406/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
- [406/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3Index.c [Content-Type=text/x-csrc]...
Step #8: - [406/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3Api.c [Content-Type=text/x-csrc]...
Step #8: - [406/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPentagonIndexes.c [Content-Type=text/x-csrc]...
Step #8: - [406/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPolygonInternal.c [Content-Type=text/x-csrc]...
Step #8: - [407/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
- [407/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/h3lib/lib/h3Index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToBBoxExhaustive.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPolygonToCellsReportedExperimental.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3SetToVertexGraphInternal.c [Content-Type=text/x-csrc]...
Step #8: - [407/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
- [407/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridDisk.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
- [408/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToLocalIj.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.5 MiB/ 72.4 MiB] 54% Done
- [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToBoundary.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3CellArea.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridDisksUnsafe.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testDirectedEdgeExhaustive.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridDistanceExhaustive.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToLatLng.c [Content-Type=text/x-csrc]...
Step #8: - [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [408/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [409/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [410/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPolygonToCellsReported.c [Content-Type=text/x-csrc]...
Step #8: - [411/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [411/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [412/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCompactCells.c [Content-Type=text/x-csrc]...
Step #8: - [413/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [413/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToCenterChild.c [Content-Type=text/x-csrc]...
Step #8: - [413/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [414/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
- [415/610 files][ 39.6 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCoordIjInternal.c [Content-Type=text/x-csrc]...
Step #8: - [415/610 files][ 39.7 MiB/ 72.4 MiB] 54% Done
- [416/610 files][ 39.7 MiB/ 72.4 MiB] 54% Done
- [417/610 files][ 39.7 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridPathCells.c [Content-Type=text/x-csrc]...
Step #8: - [417/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [418/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [419/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [420/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [421/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3NeighborRotations.c [Content-Type=text/x-csrc]...
Step #8: - [422/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [423/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [424/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testLatLng.c [Content-Type=text/x-csrc]...
Step #8: - [424/610 files][ 39.8 MiB/ 72.4 MiB] 54% Done
- [424/610 files][ 39.8 MiB/ 72.4 MiB] 55% Done
- [425/610 files][ 39.8 MiB/ 72.4 MiB] 55% Done
- [426/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToChildPos.c [Content-Type=text/x-csrc]...
Step #8: - [427/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [428/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [428/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [429/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testVertex.c [Content-Type=text/x-csrc]...
Step #8: - [429/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [430/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [431/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testLatLngInternal.c [Content-Type=text/x-csrc]...
Step #8: - [431/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [432/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [433/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
- [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToBoundaryEdgeCases.c [Content-Type=text/x-csrc]...
Step #8: \
\ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/mkRandGeoBoundary.c [Content-Type=text/x-csrc]...
Step #8: \ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridDiskInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3Memory.c [Content-Type=text/x-csrc]...
Step #8: \ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testBaseCells.c [Content-Type=text/x-csrc]...
Step #8: \ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testVertexExhaustive.c [Content-Type=text/x-csrc]...
Step #8: \ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testMathExtensionsInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [434/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3IndexInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [435/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridRing.c [Content-Type=text/x-csrc]...
Step #8: \ [435/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [435/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [436/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridDistance.c [Content-Type=text/x-csrc]...
Step #8: \ [437/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [437/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPolyfillInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [437/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridDistanceInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [437/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [438/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [439/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [440/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [441/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [442/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [443/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [444/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [445/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [446/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/lib/utility.c [Content-Type=text/x-csrc]...
Step #8: \ [447/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [447/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [448/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPolygonToCells.c [Content-Type=text/x-csrc]...
Step #8: \ [449/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [450/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridRingUnsafe.c [Content-Type=text/x-csrc]...
Step #8: \ [450/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
\ [450/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToParent.c [Content-Type=text/x-csrc]...
Step #8: \ [450/610 files][ 39.9 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGetIcosahedronFaces.c [Content-Type=text/x-csrc]...
Step #8: \ [450/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToChildrenSize.c [Content-Type=text/x-csrc]...
Step #8: \ [450/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [451/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/mkRandGeo.c [Content-Type=text/x-csrc]...
Step #8: \ [451/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testDescribeH3Error.c [Content-Type=text/x-csrc]...
Step #8: \ [451/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [452/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [453/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [454/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [455/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testVertexInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [455/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [456/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [457/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testVec2dInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [457/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [458/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testLinkedGeoInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [459/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [459/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [460/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [461/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToLocalIjExhaustive.c [Content-Type=text/x-csrc]...
Step #8: \ [461/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testPolygonToCellsExperimental.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridRingInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3IteratorsInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToLocalIjInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testLatLngToCell.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellToChildren.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testGridPathCellsExhaustive.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testH3CellAreaExhaustive.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testBaseCellsInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testDirectedEdge.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/include/aflHarness.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/include/test.h [Content-Type=text/x-chdr]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/include/benchmark.h [Content-Type=text/x-chdr]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/include/utility.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/include/kml.h [Content-Type=text/x-chdr]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/include/args.h [Content-Type=text/x-chdr]...
Step #8: \ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [462/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/lib/args.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/lib/test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerInternalAlgos.c [Content-Type=text/x-csrc]...
Step #8: \ [463/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/applib/lib/kml.c [Content-Type=text/x-csrc]...
Step #8: \ [464/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [464/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [464/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [465/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimentalNoHoles.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerCompact.c [Content-Type=text/x-csrc]...
Step #8: \ [465/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [466/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [467/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [467/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
\ [468/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsNoHoles.c [Content-Type=text/x-csrc]...
Step #8: \ [468/610 files][ 40.0 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerResolutions.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerIndexIO.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerCellToLatLng.c [Content-Type=text/x-csrc]...
Step #8: \ [469/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerLatLngToCell.c [Content-Type=text/x-csrc]...
Step #8: \ [470/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]...
Step #8: \ [471/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [471/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerCellProperties.c [Content-Type=text/x-csrc]...
Step #8: \ [471/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [472/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerEdgeLength.c [Content-Type=text/x-csrc]...
Step #8: \ [472/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [472/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerCellArea.c [Content-Type=text/x-csrc]...
Step #8: \ [472/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerLocalIj.c [Content-Type=text/x-csrc]...
Step #8: \ [472/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [473/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [473/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/testapps/testVertexGraphInternal.c [Content-Type=text/x-csrc]...
Step #8: \ [473/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerInternalCoordIjk.c [Content-Type=text/x-csrc]...
Step #8: \ [473/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [473/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerHierarchy.c [Content-Type=text/x-csrc]...
Step #8: \ [474/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [474/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerCellToChildPos.c [Content-Type=text/x-csrc]...
Step #8: \ [475/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [475/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [476/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCellsExperimental.c [Content-Type=text/x-csrc]...
Step #8: \ [476/610 files][ 40.1 MiB/ 72.4 MiB] 55% Done
\ [476/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerPolygonToCells.c [Content-Type=text/x-csrc]...
Step #8: \ [476/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [477/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerDistances.c [Content-Type=text/x-csrc]...
Step #8: \ [477/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerGridDisk.c [Content-Type=text/x-csrc]...
Step #8: \ [477/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [478/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerVertexes.c [Content-Type=text/x-csrc]...
Step #8: \ [478/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/miscapps/generateFaceCenterPoint.c [Content-Type=text/x-csrc]...
Step #8: \ [479/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [480/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [481/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [482/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [482/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [483/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [483/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [484/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/fuzzers/fuzzerDirectedEdge.c [Content-Type=text/x-csrc]...
Step #8: \ [484/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [484/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [485/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [486/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [487/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [488/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [488/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/miscapps/generatePentagonDirectionFaces.c [Content-Type=text/x-csrc]...
Step #8: \ [488/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/miscapps/cellToBoundaryHier.c [Content-Type=text/x-csrc]...
Step #8: \ [489/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [490/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [490/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/miscapps/cellToLatLngHier.c [Content-Type=text/x-csrc]...
Step #8: \ [491/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [491/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [492/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [493/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [494/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [495/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [496/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [497/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [498/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/miscapps/generateBaseCellNeighbors.c [Content-Type=text/x-csrc]...
Step #8: \ [498/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/miscapps/h3ToHier.c [Content-Type=text/x-csrc]...
Step #8: \ [499/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [500/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [500/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygon.c [Content-Type=text/x-csrc]...
Step #8: \ [500/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [501/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [502/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkCellsToLinkedMultiPolygon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkDirectedEdge.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
\ [502/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkIsValidCell.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkH3Api.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.2 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkCellToChildren.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkGridPathCells.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [502/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygonToCells.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkGridDiskCells.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkVertex.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/benchmarks/benchmarkPolygonToCellsExperimental.c [Content-Type=text/x-csrc]...
Step #8: \ [502/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [503/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [504/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [505/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [506/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [507/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [508/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [509/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [510/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [511/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [512/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [513/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [514/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [515/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [516/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [517/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [518/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [519/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [520/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [521/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/latLngToCell.c [Content-Type=text/x-csrc]...
Step #8: \ [521/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [522/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [523/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/cellToLatLng.c [Content-Type=text/x-csrc]...
Step #8: \ [524/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [525/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [526/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [527/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [528/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [529/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [530/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [531/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [531/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [532/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [533/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [534/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/localIjToCell.c [Content-Type=text/x-csrc]...
Step #8: \ [535/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [536/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [536/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/cellToBoundary.c [Content-Type=text/x-csrc]...
Step #8: \ [536/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [537/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/gridDisk.c [Content-Type=text/x-csrc]...
Step #8: \ [537/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [538/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [539/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/gridDiskUnsafe.c [Content-Type=text/x-csrc]...
Step #8: \ [539/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/h3.c [Content-Type=text/x-csrc]...
Step #8: \ [539/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/h3ToComponents.c [Content-Type=text/x-csrc]...
Step #8: \ [539/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/src/apps/filters/cellToLocalIj.c [Content-Type=text/x-csrc]...
Step #8: \ [539/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/examples/edge.c [Content-Type=text/x-csrc]...
Step #8: \ [539/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [540/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/examples/compactCells.c [Content-Type=text/x-csrc]...
Step #8: \ [540/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/examples/distance.c [Content-Type=text/x-csrc]...
Step #8: \ [540/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [541/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
\ [542/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
|
| [543/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/examples/index.c [Content-Type=text/x-csrc]...
Step #8: | [543/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
| [544/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [544/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/h3/examples/neighbors.c [Content-Type=text/x-csrc]...
Step #8: | [544/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
| [545/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCompact.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [545/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [545/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
| [546/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
| [547/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
| [548/610 files][ 40.3 MiB/ 72.4 MiB] 55% Done
| [549/610 files][ 40.4 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: | [549/610 files][ 40.4 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [549/610 files][ 40.4 MiB/ 72.4 MiB] 55% Done
| [550/610 files][ 40.4 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [550/610 files][ 40.4 MiB/ 72.4 MiB] 55% Done
| [551/610 files][ 40.4 MiB/ 72.4 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data [Content-Type=application/octet-stream]...
Step #8: | [551/610 files][ 41.9 MiB/ 72.4 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [551/610 files][ 41.9 MiB/ 72.4 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerDistances.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [551/610 files][ 41.9 MiB/ 72.4 MiB] 57% Done
| [552/610 files][ 42.9 MiB/ 72.4 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerResolutions.data [Content-Type=application/octet-stream]...
Step #8: | [552/610 files][ 43.4 MiB/ 72.4 MiB] 59% Done
| [553/610 files][ 44.4 MiB/ 72.4 MiB] 61% Done
| [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
| [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data [Content-Type=application/octet-stream]...
Step #8: | [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerVertexes.data [Content-Type=application/octet-stream]...
Step #8: | [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerDirectedEdge.data [Content-Type=application/octet-stream]...
Step #8: | [554/610 files][ 44.8 MiB/ 72.4 MiB] 61% Done
| [555/610 files][ 45.6 MiB/ 72.4 MiB] 62% Done
| [556/610 files][ 46.2 MiB/ 72.4 MiB] 63% Done
| [557/610 files][ 46.2 MiB/ 72.4 MiB] 63% Done
| [558/610 files][ 46.2 MiB/ 72.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellProperties.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [558/610 files][ 46.2 MiB/ 72.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [558/610 files][ 46.2 MiB/ 72.4 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalCoordIjk.data [Content-Type=application/octet-stream]...
Step #8: | [558/610 files][ 46.5 MiB/ 72.4 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [558/610 files][ 47.7 MiB/ 72.4 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimentalNoHoles.data [Content-Type=application/octet-stream]...
Step #8: | [558/610 files][ 47.7 MiB/ 72.4 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [559/610 files][ 48.0 MiB/ 72.4 MiB] 66% Done
| [559/610 files][ 48.0 MiB/ 72.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellArea.data [Content-Type=application/octet-stream]...
Step #8: | [559/610 files][ 48.0 MiB/ 72.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [559/610 files][ 48.0 MiB/ 72.4 MiB] 66% Done
| [560/610 files][ 48.0 MiB/ 72.4 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerIndexIO.data [Content-Type=application/octet-stream]...
Step #8: | [560/610 files][ 48.2 MiB/ 72.4 MiB] 66% Done
| [561/610 files][ 48.7 MiB/ 72.4 MiB] 67% Done
| [562/610 files][ 49.0 MiB/ 72.4 MiB] 67% Done
| [563/610 files][ 49.0 MiB/ 72.4 MiB] 67% Done
| [564/610 files][ 50.4 MiB/ 72.4 MiB] 69% Done
| [565/610 files][ 52.3 MiB/ 72.4 MiB] 72% Done
| [566/610 files][ 52.8 MiB/ 72.4 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerLocalIj.data [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 53.9 MiB/ 72.4 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToChildPos.data [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerResolutions.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCompact.data [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: | [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
| [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCells.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsNoHoles.data [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 55.0 MiB/ 72.4 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerHierarchy.data [Content-Type=application/octet-stream]...
Step #8: | [566/610 files][ 55.2 MiB/ 72.4 MiB] 76% Done
| [566/610 files][ 55.2 MiB/ 72.4 MiB] 76% Done
| [566/610 files][ 55.5 MiB/ 72.4 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerEdgeLength.data [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 55.7 MiB/ 72.4 MiB] 76% Done
| [567/610 files][ 56.3 MiB/ 72.4 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 56.4 MiB/ 72.4 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellToLatLng.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 57.2 MiB/ 72.4 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerLatLngToCell.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellArea.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerInternalAlgos.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerVertexes.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
| [567/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerGridDisk.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerPolygonToCellsExperimental.data [Content-Type=application/octet-stream]...
Step #8: | [567/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
| [567/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerCellsToLinkedMultiPolygon.data [Content-Type=application/octet-stream]...
Step #8: | [568/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
| [568/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzerDistances.data [Content-Type=application/octet-stream]...
Step #8: | [568/610 files][ 57.9 MiB/ 72.4 MiB] 79% Done
| [569/610 files][ 58.1 MiB/ 72.4 MiB] 80% Done
| [570/610 files][ 58.6 MiB/ 72.4 MiB] 80% Done
| [571/610 files][ 59.3 MiB/ 72.4 MiB] 81% Done
| [572/610 files][ 61.6 MiB/ 72.4 MiB] 85% Done
| [573/610 files][ 62.3 MiB/ 72.4 MiB] 85% Done
| [574/610 files][ 62.5 MiB/ 72.4 MiB] 86% Done
| [575/610 files][ 62.8 MiB/ 72.4 MiB] 86% Done
| [576/610 files][ 63.7 MiB/ 72.4 MiB] 87% Done
| [577/610 files][ 63.7 MiB/ 72.4 MiB] 87% Done
| [578/610 files][ 63.7 MiB/ 72.4 MiB] 87% Done
| [579/610 files][ 63.7 MiB/ 72.4 MiB] 87% Done
| [580/610 files][ 65.2 MiB/ 72.4 MiB] 89% Done
| [581/610 files][ 66.2 MiB/ 72.4 MiB] 91% Done
| [582/610 files][ 67.9 MiB/ 72.4 MiB] 93% Done
| [583/610 files][ 68.9 MiB/ 72.4 MiB] 95% Done
| [584/610 files][ 68.9 MiB/ 72.4 MiB] 95% Done
| [585/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [586/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [587/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [588/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [589/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [590/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [591/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [592/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [593/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [594/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [595/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [596/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [597/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [598/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [599/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [600/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [601/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [602/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [603/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [604/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [605/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [606/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [607/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [608/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [609/610 files][ 72.4 MiB/ 72.4 MiB] 99% Done
| [610/610 files][ 72.4 MiB/ 72.4 MiB] 100% Done
Step #8: Operation completed over 610 objects/72.4 MiB.
Finished Step #8
PUSH
DONE