starting build "df4d0ce7-2864-4cc3-9893-0d62f83e774b" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: b9cce0117bea: Pulling fs layer Step #0: 1ba151537dfa: Pulling fs layer Step #0: eab5738a63ba: Pulling fs layer Step #0: 14d61926942f: Pulling fs layer Step #0: 6cc99845338a: Pulling fs layer Step #0: 9edb84361938: Pulling fs layer Step #0: e0a9cd99f771: Pulling fs layer Step #0: f9fd34b18757: Pulling fs layer Step #0: f62694083cc7: Pulling fs layer Step #0: 40f3dab2c59f: Pulling fs layer Step #0: 4d22e2e08a41: Pulling fs layer Step #0: 17f3e094e95f: Pulling fs layer Step #0: 6364c863d15b: Pulling fs layer Step #0: 44f1abafed51: Pulling fs layer Step #0: 12ceaa8a3957: Pulling fs layer Step #0: eee5bac46e0f: Pulling fs layer Step #0: eab5738a63ba: Waiting Step #0: 63bcec24a060: Pulling fs layer Step #0: 14d61926942f: Waiting Step #0: 6cc99845338a: Waiting Step #0: 3dcc7ec950ec: Pulling fs layer Step #0: 9a91c7560aae: Pulling fs layer Step #0: 1d7d60248b13: Pulling fs layer Step #0: 7dc255a529c2: Pulling fs layer Step #0: 90b218c61abf: Pulling fs layer Step #0: fdb9282f0f43: Pulling fs layer Step #0: 17f3e094e95f: Waiting Step #0: ad0c1ea85071: Pulling fs layer Step #0: 7dd9ee67beb7: Pulling fs layer Step #0: 12ceaa8a3957: Waiting Step #0: 6364c863d15b: Waiting Step #0: eee5bac46e0f: Waiting Step #0: e0a9cd99f771: Waiting Step #0: 63bcec24a060: Waiting Step #0: 44f1abafed51: Waiting Step #0: f9fd34b18757: Waiting Step #0: f62694083cc7: Waiting Step #0: 3dcc7ec950ec: Waiting Step #0: ad0c1ea85071: Waiting Step #0: 9a91c7560aae: Waiting Step #0: 40f3dab2c59f: Waiting Step #0: 90b218c61abf: Waiting Step #0: 1d7d60248b13: Waiting Step #0: 4d22e2e08a41: Waiting Step #0: fdb9282f0f43: Waiting Step #0: 7dc255a529c2: Waiting Step #0: 7dd9ee67beb7: Waiting Step #0: 1ba151537dfa: Verifying Checksum Step #0: 1ba151537dfa: Download complete Step #0: eab5738a63ba: Verifying Checksum Step #0: eab5738a63ba: Download complete Step #0: b549f31133a9: Download complete Step #0: 6cc99845338a: Verifying Checksum Step #0: 6cc99845338a: Download complete Step #0: 14d61926942f: Verifying Checksum Step #0: 14d61926942f: Download complete Step #0: e0a9cd99f771: Verifying Checksum Step #0: e0a9cd99f771: Download complete Step #0: 9edb84361938: Verifying Checksum Step #0: 9edb84361938: Download complete Step #0: f62694083cc7: Verifying Checksum Step #0: f62694083cc7: Download complete Step #0: b9cce0117bea: Verifying Checksum Step #0: b9cce0117bea: Download complete Step #0: 40f3dab2c59f: Verifying Checksum Step #0: 40f3dab2c59f: Download complete Step #0: 4d22e2e08a41: Verifying Checksum Step #0: 4d22e2e08a41: Download complete Step #0: f9fd34b18757: Verifying Checksum Step #0: f9fd34b18757: Download complete Step #0: 6364c863d15b: Verifying Checksum Step #0: 6364c863d15b: Download complete Step #0: 44f1abafed51: Verifying Checksum Step #0: 44f1abafed51: Download complete Step #0: b549f31133a9: Pull complete Step #0: 12ceaa8a3957: Verifying Checksum Step #0: 12ceaa8a3957: Download complete Step #0: 63bcec24a060: Verifying Checksum Step #0: 63bcec24a060: Download complete Step #0: 17f3e094e95f: Verifying Checksum Step #0: 17f3e094e95f: Download complete Step #0: eee5bac46e0f: Verifying Checksum Step #0: eee5bac46e0f: Download complete Step #0: 9a91c7560aae: Verifying Checksum Step #0: 9a91c7560aae: Download complete Step #0: 1d7d60248b13: Verifying Checksum Step #0: 1d7d60248b13: Download complete Step #0: 7dc255a529c2: Verifying Checksum Step #0: 7dc255a529c2: Download complete Step #0: 90b218c61abf: Verifying Checksum Step #0: 90b218c61abf: Download complete Step #0: ad0c1ea85071: Verifying Checksum Step #0: ad0c1ea85071: Download complete Step #0: fdb9282f0f43: Verifying Checksum Step #0: fdb9282f0f43: Download complete Step #0: 3dcc7ec950ec: Verifying Checksum Step #0: 3dcc7ec950ec: Download complete Step #0: 7dd9ee67beb7: Verifying Checksum Step #0: 7dd9ee67beb7: Download complete Step #0: b9cce0117bea: Pull complete Step #0: 1ba151537dfa: Pull complete Step #0: eab5738a63ba: Pull complete Step #0: 14d61926942f: Pull complete Step #0: 6cc99845338a: Pull complete Step #0: 9edb84361938: Pull complete Step #0: e0a9cd99f771: Pull complete Step #0: f9fd34b18757: Pull complete Step #0: f62694083cc7: Pull complete Step #0: 40f3dab2c59f: Pull complete Step #0: 4d22e2e08a41: Pull complete Step #0: 17f3e094e95f: Pull complete Step #0: 6364c863d15b: Pull complete Step #0: 44f1abafed51: Pull complete Step #0: 12ceaa8a3957: Pull complete Step #0: eee5bac46e0f: Pull complete Step #0: 63bcec24a060: Pull complete Step #0: 3dcc7ec950ec: Pull complete Step #0: 9a91c7560aae: Pull complete Step #0: 1d7d60248b13: Pull complete Step #0: 7dc255a529c2: Pull complete Step #0: 90b218c61abf: Pull complete Step #0: fdb9282f0f43: Pull complete Step #0: ad0c1ea85071: Pull complete Step #0: 7dd9ee67beb7: Pull complete Step #0: Digest: sha256:d5badfb23df6469d8478674c4a0c23ffa77da18d85e1ad6726cf607e735f7a2a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20250709/chrono-duration-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20250709/chrono-timepoint-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20250709/float-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20250709/named-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20250709/one-arg-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/fmt/textcov_reports/20250709/two-args-fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.2 MiB] 0% Done / [1/6 files][ 2.5 MiB/ 10.2 MiB] 24% Done / [2/6 files][ 5.6 MiB/ 10.2 MiB] 54% Done / [3/6 files][ 6.7 MiB/ 10.2 MiB] 65% Done / [4/6 files][ 8.9 MiB/ 10.2 MiB] 87% Done / [5/6 files][ 9.1 MiB/ 10.2 MiB] 89% Done / [6/6 files][ 10.2 MiB/ 10.2 MiB] 100% Done Step #1: Operation completed over 6 objects/10.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 10456 Step #2: -rw-r--r-- 1 root root 198556 Jul 9 10:06 chrono-timepoint-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 260136 Jul 9 10:06 float-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 621850 Jul 9 10:06 named-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 705982 Jul 9 10:06 one-arg-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7748449 Jul 9 10:06 chrono-duration-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1159749 Jul 9 10:06 two-args-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc" Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Sending build context to Docker daemon 5.632kB Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b549f31133a9: Already exists Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b9cce0117bea: Already exists Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 1ba151537dfa: Already exists Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d57283fbcd0a: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fa72fa91bc8f: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": e4613eb3d46e: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": bab390c57a86: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": aae75afc4c96: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 95f78112f51b: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ba8913b6754d: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d50404543366: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 203187e926ce: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 05fd20caade6: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 8efa43437fee: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7a55808b0bb4: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5962c59e8f69: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 62a999ee0301: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fd391a4053c0: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 019143ae8c98: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 995fee2c3475: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 07f830a11c83: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 48ca6b0708aa: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7e3217e489f8: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 4dedc19bd7f4: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f773c79d9946: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 0f59287631bf: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f4c9cdb31547: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ab37bcda47f2: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 173a5485ce4a: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b5c737150abf: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b8cfc21c360a: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 999c6a78e80b: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 75b4fe40c40b: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 05fd20caade6: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5f6b07bdfc56: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 8efa43437fee: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 48ca6b0708aa: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 1f1418408715: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7e3217e489f8: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7a55808b0bb4: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 6b480d9be217: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5962c59e8f69: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 4dedc19bd7f4: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 61a8c43b0203: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": adda7e1535d1: Pulling fs layer Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 62a999ee0301: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f773c79d9946: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": bab390c57a86: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": aae75afc4c96: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fd391a4053c0: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ab37bcda47f2: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 0f59287631bf: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 173a5485ce4a: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 07f830a11c83: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f4c9cdb31547: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5f6b07bdfc56: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 019143ae8c98: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b5c737150abf: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 995fee2c3475: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 1f1418408715: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b8cfc21c360a: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 6b480d9be217: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 999c6a78e80b: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 75b4fe40c40b: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 61a8c43b0203: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 203187e926ce: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ba8913b6754d: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d50404543366: Waiting Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": e4613eb3d46e: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": e4613eb3d46e: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fa72fa91bc8f: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fa72fa91bc8f: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": aae75afc4c96: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d57283fbcd0a: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 95f78112f51b: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d50404543366: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d50404543366: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 203187e926ce: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 203187e926ce: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 05fd20caade6: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 05fd20caade6: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d57283fbcd0a: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 8efa43437fee: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 8efa43437fee: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ba8913b6754d: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ba8913b6754d: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fa72fa91bc8f: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7a55808b0bb4: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7a55808b0bb4: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": e4613eb3d46e: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5962c59e8f69: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5962c59e8f69: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 62a999ee0301: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 62a999ee0301: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fd391a4053c0: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fd391a4053c0: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 019143ae8c98: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 019143ae8c98: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 995fee2c3475: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 995fee2c3475: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 07f830a11c83: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 07f830a11c83: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 48ca6b0708aa: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 48ca6b0708aa: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 4dedc19bd7f4: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 4dedc19bd7f4: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7e3217e489f8: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7e3217e489f8: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": bab390c57a86: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f773c79d9946: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f773c79d9946: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 0f59287631bf: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 0f59287631bf: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f4c9cdb31547: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f4c9cdb31547: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ab37bcda47f2: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 173a5485ce4a: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 173a5485ce4a: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b8cfc21c360a: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b8cfc21c360a: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 999c6a78e80b: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 999c6a78e80b: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b5c737150abf: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b5c737150abf: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 75b4fe40c40b: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 75b4fe40c40b: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5f6b07bdfc56: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5f6b07bdfc56: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 6b480d9be217: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 1f1418408715: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 1f1418408715: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 61a8c43b0203: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 61a8c43b0203: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": adda7e1535d1: Verifying Checksum Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": adda7e1535d1: Download complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": bab390c57a86: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": aae75afc4c96: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 95f78112f51b: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ba8913b6754d: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": d50404543366: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 203187e926ce: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 05fd20caade6: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 8efa43437fee: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7a55808b0bb4: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5962c59e8f69: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 62a999ee0301: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": fd391a4053c0: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 019143ae8c98: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 995fee2c3475: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 07f830a11c83: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 48ca6b0708aa: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 7e3217e489f8: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 4dedc19bd7f4: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f773c79d9946: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 0f59287631bf: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": f4c9cdb31547: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ab37bcda47f2: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 173a5485ce4a: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b5c737150abf: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": b8cfc21c360a: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 999c6a78e80b: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 75b4fe40c40b: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 5f6b07bdfc56: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 1f1418408715: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 6b480d9be217: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 61a8c43b0203: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": adda7e1535d1: Pull complete Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Digest: sha256:740c1743744fdd2a022a16ad61c4ab7383e37db3b0bf1e5fefb2c1197cb9cf44 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> 593b47994807 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 2/7 : RUN echo "CXX=$CXX" Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> Running in cda6a6aec4a9 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": CXX=clang++ Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Removing intermediate container cda6a6aec4a9 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> 3235bd9b80fa Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 3/7 : RUN echo "CXXFLAGS=$CXXFLAGS" Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> Running in 55a71def20f6 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -stdlib=libc++ Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Removing intermediate container 55a71def20f6 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> 6dcf8cac31b5 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 4/7 : RUN apt-get update && apt-get install -y cmake ninja-build Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> Running in 30256bb0a8c5 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Fetched 9302 kB in 1s (9756 kB/s) Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Reading package lists... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Reading package lists... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Building dependency tree... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Reading state information... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": The following packages were automatically installed and are no longer required: Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": autotools-dev libsigsegv2 m4 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Use 'apt autoremove' to remove them. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": The following additional packages will be installed: Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Suggested packages: Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": cmake-doc lrzip python3 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": The following NEW packages will be installed: Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ninja-build Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Need to get 15.1 MB of archives. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": After this operation, 65.3 MB of additional disk space will be used. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Get:9 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Fetched 15.1 MB in 1s (29.5 MB/s) Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package libicu66:amd64. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package libxml2:amd64. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package libuv1:amd64. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package cmake-data. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package librhash0:amd64. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package cmake. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Selecting previously unselected package ninja-build. Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Preparing to unpack .../8-ninja-build_1.10.0-1build1_amd64.deb ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Unpacking ninja-build (1.10.0-1build1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up ninja-build (1.10.0-1build1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Removing intermediate container 30256bb0a8c5 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> 46aa0b0450e2 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 5/7 : RUN git clone --depth 1 --branch master https://github.com/fmtlib/fmt.git Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> Running in 8a936fa4c005 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Cloning into 'fmt'... Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Removing intermediate container 8a936fa4c005 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> 5e8b0a6c4601 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 6/7 : WORKDIR fmt Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> Running in ff5adef832c9 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Removing intermediate container ff5adef832c9 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> ebe7110a03bc Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Step 7/7 : COPY build.sh $SRC/ Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": ---> 3d157888e643 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Successfully built 3d157888e643 Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Successfully tagged gcr.io/oss-fuzz/fmt:latest Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/fmt:latest Finished Step #4 - "build-827a3cee-9451-4743-8bea-a87425f994fc" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/fmt Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileADXPmM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fmt/.git Step #5 - "srcmap": + GIT_DIR=/src/fmt Step #5 - "srcmap": + cd /src/fmt Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/fmtlib/fmt.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=20c8fdad0605a1627a3f6d15cad693a3fbe2ecbf Step #5 - "srcmap": + jq_inplace /tmp/fileADXPmM '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "20c8fdad0605a1627a3f6d15cad693a3fbe2ecbf" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileVHcrHc Step #5 - "srcmap": + cat /tmp/fileADXPmM Step #5 - "srcmap": + jq '."/src/fmt" = { type: "git", url: "https://github.com/fmtlib/fmt.git", rev: "20c8fdad0605a1627a3f6d15cad693a3fbe2ecbf" }' Step #5 - "srcmap": + mv /tmp/fileVHcrHc /tmp/fileADXPmM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileADXPmM Step #5 - "srcmap": + rm /tmp/fileADXPmM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fmt": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/fmtlib/fmt.git", Step #5 - "srcmap": "rev": "20c8fdad0605a1627a3f6d15cad693a3fbe2ecbf" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 95% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 5792 B/155 kB 4%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 7838 B/58.2 kB 13%] 100% [Working] Fetched 624 kB in 0s (2176 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20329 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 116.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 108.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 115.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 78.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 154.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 142.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 87.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 124.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 158.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 145.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 37.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 141.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 36.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 161.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 83.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 151.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 98.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 146.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5f260f85e78ce08314ae6463ffe1c0dcff1916ca289eb1d9197323ea37fa8ed3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-x93od_c4/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.262 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.344 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.344 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.344 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.345 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.345 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.346 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.346 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.346 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.346 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.347 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.347 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.347 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.347 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.348 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.348 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.348 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.348 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.348 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.349 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.349 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.349 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.349 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.349 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.350 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.350 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.350 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.350 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.350 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.351 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.351 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.351 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.351 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.351 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.352 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.352 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.352 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.352 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.384 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.572 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.580 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.580 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:07:22.580 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:10:34.465 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:10:34.546 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:10:34.608 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:10:34.689 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:10:34.728 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:10:34.959 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:11:11.550 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:11:11.550 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:11.590 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:11.924 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:11.925 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:16.633 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:16.650 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.339 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.340 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.347 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.347 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.355 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.355 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:17.818 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:18.158 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:18.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:23.077 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:23.099 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.111 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.111 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.122 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.122 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.131 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.131 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.131 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.467 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.957 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:24.958 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:29.985 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.003 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.765 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.765 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.774 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.782 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.782 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.782 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.102 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.437 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.437 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:36.467 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:36.487 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.230 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.230 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.241 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.241 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.252 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.252 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.252 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.579 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.926 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:37.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:42.944 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:42.963 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.165 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.166 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.175 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.185 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.185 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.185 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.504 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.837 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:43.837 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:48.871 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:48.892 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.584 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.584 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.596 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.596 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.609 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.609 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.609 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.636 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.636 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.638 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.638 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.669 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.669 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.671 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.673 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.674 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:49.674 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.977 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:56.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.808 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.808 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.808 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.828 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.832 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.837 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.841 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.845 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.849 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.867 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.868 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.869 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.869 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.871 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.872 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.872 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.873 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.876 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.876 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.878 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.878 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.880 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.880 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.880 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.883 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.885 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.885 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.886 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.888 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.889 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.889 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.890 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.890 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:57.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:58.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.375 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.376 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.376 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.376 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.380 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.393 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.410 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.410 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.410 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.410 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.413 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.415 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.418 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.423 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.424 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.424 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.424 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.426 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.428 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.428 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.432 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.436 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.437 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.437 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.437 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.442 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.443 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:59.456 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:02.065 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:02.065 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:02.065 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:02.065 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:02.069 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.426 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.728 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.728 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.734 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.734 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/test/fuzzing/one-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.832 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.832 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/test/fuzzing/chrono-duration.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.938 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.938 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:26.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/test/fuzzing/two-args.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.054 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.054 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.054 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/test/fuzzing/named-arg.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/test/fuzzing/float.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.268 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.269 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/test/fuzzing/chrono-timepoint.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.290 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.398 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.398 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.399 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:27.399 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:33.037 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:33.037 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.565 INFO html_report - create_all_function_table: Assembled a total of 3555 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.565 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.566 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.567 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.567 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 141 -- : 141 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.567 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.567 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:44.897 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.058 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.059 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (110 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.075 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.138 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.138 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.250 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.250 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 155 -- : 155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.250 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.250 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.298 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.299 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (123 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.310 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.310 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.369 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.470 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.471 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 156 -- : 156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.471 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.519 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (123 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.531 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.587 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.587 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.697 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.698 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.698 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 155 -- : 155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.698 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.698 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.748 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.759 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.817 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.817 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.927 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.927 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 142 -- : 142 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.927 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.927 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.974 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (111 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.988 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:45.988 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.044 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.151 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.152 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.152 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.152 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.165 INFO html_helpers - create_horisontal_calltree_image: Creating image test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.165 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.176 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.176 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.232 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.233 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.253 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.253 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:46.253 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:49.350 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:49.351 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:49.353 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:49.353 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:49.353 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:49.353 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.166 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.168 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.220 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.220 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.222 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.222 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:52.222 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.537 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.538 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.593 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.594 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.596 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.597 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:54.597 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.112 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.114 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.174 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.175 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.177 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.177 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:18:58.177 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.558 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.620 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.621 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.624 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.624 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:00.624 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.533 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.534 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.601 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.601 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.604 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.604 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:03.605 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.584 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.651 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.652 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.654 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.655 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:06.655 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:09.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:09.510 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:09.581 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'detail::compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.146 INFO html_report - create_all_function_table: Assembled a total of 3555 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.186 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.249 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.249 INFO engine_input - analysis_func: Generating input for test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.250 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.250 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.251 INFO engine_input - analysis_func: Generating input for test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.252 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.252 INFO engine_input - analysis_func: Generating input for test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.253 INFO engine_input - analysis_func: Generating input for test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.254 INFO engine_input - analysis_func: Generating input for test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.255 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.255 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.255 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.255 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.285 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.285 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:21.285 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:24.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:24.007 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:24.010 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 61 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:24.010 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:24.010 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:24.010 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.873 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.875 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.933 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.933 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.935 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.935 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:26.935 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.765 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.767 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.826 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.826 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.830 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 14 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.830 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:29.830 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.760 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.826 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.827 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.829 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 12 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.829 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:32.829 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.764 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.766 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.832 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.832 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.835 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.836 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:35.836 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.568 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.638 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.639 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.641 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.641 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:39.641 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.112 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.113 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.183 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.183 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 3555 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.186 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.187 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:42.187 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.205 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'detail::compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.206 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.206 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.206 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.207 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.208 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.208 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.208 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.208 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['testing::internal::InitGoogleTestImpl', 'do_parse', 'format_float', 'testing::internal::XmlUnitTestResultPrinter::PrintXmlUnitTest', 'write_escaped_path', 'testing::internal::PrintStringTo', 'detail::compile_format_string'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.208 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.272 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:19:45.272 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.131 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.157 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.163 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.163 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.592 INFO sinks_analyser - analysis_func: ['chrono-timepoint.cc', 'two-args.cc', 'chrono-duration.cc', 'float.cc', 'named-arg.cc', 'one-arg.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.592 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.596 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.599 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.605 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.608 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:20.987 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.366 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.774 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.777 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.783 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.783 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.783 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.783 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.783 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.784 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.785 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.785 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.786 INFO annotated_cfg - analysis_func: Analysing: test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.789 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.789 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:21.789 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:33.179 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:33.179 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:33.179 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:35.369 INFO public_candidate_analyser - standalone_analysis: Found 1209 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:35.369 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:35.416 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:35.416 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:20:35.416 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:23:41.906 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:23:41.985 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:23:42.045 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:23:42.122 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:23:42.160 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:23:42.382 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:24:18.766 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:24:18.766 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:29:55.172 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:29:55.511 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:29:55.511 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:00.999 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.018 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.614 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.614 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.622 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.622 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.630 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.630 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:01.955 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:02.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:02.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:07.435 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:07.455 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.182 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.182 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.192 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.192 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.202 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.202 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.202 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.550 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.890 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:08.890 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:12.925 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:12.943 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.624 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.625 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.634 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.634 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.644 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.644 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:13.644 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:14.557 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:14.906 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:14.907 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:19.815 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:19.835 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.478 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.479 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.502 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.502 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:20.847 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:21.193 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:21.193 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.070 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.087 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.222 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.222 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.238 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.238 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.238 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.557 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.886 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:26.886 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:31.647 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:31.669 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.308 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.308 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.318 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.318 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.365 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.366 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.388 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.388 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.418 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.418 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.418 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.422 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.430 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:32.430 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.682 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.721 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.871 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:40.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.932 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.933 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:41.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:42.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:42.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:42.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:49.105 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:49.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:49.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:49.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:49.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:49.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:50.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:50.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:50.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:50.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:50.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:50.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.326 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.327 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.327 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.361 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.369 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.377 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.385 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.393 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.401 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.400 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.401 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.404 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.404 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.405 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.408 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.409 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.410 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.410 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.413 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.414 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.415 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.418 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.418 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.418 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.422 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.423 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.423 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.423 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.427 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.427 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.429 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.431 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.431 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.432 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.435 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.435 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.438 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.439 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.440 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.440 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.440 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.443 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.443 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.448 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.448 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.448 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.449 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.449 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.453 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.453 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.453 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.457 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.458 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.458 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.462 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.462 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.462 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.463 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.468 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.468 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.471 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.471 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.473 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.481 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.481 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:52.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.586 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.587 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.592 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.597 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.597 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.597 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.597 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.598 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.598 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.598 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.598 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.601 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.603 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.606 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.607 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.608 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.612 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.612 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.616 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.617 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.619 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.619 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.619 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.620 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.622 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.624 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.627 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.638 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.640 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.641 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.641 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.641 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.641 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.644 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.645 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.650 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.660 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.661 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.664 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.811 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.845 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.845 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.849 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.858 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:53.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.698 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.732 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.732 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.734 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.734 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.734 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.742 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.030 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.031 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.031 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.031 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.035 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.050 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.900 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.900 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.900 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.901 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.905 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:55.921 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:59.198 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:59.198 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:59.199 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:59.199 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:59.206 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.173 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.738 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.738 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.746 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.746 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.841 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.854 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.855 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.956 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.969 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:59.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.068 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.068 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.177 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.177 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.177 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.212 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.212 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.309 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.310 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.415 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.530 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.644 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.645 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.645 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.758 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.759 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.793 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.794 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:00.905 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.208 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.209 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.388 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.388 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.388 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.388 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.388 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:01.397 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:07.258 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:07.795 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 207,188,578 bytes received 4,243 bytes 138,128,547.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 207,122,178 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -GNinja -DCMAKE_BUILD_TYPE=Debug -DCMAKE_CXX_STANDARD=14 -DFMT_DOC=Off -DFMT_TEST=Off -DFMT_SAFE_DURATION_CAST=On -DFMT_FUZZ=On -DFMT_FUZZ_LINKMAIN=Off -DFMT_FUZZ_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMake version: 3.29.2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- {fmt} version: 11.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAS_NULLPTR_WARNING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/fmt/build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . Step #6 - "compile-libfuzzer-introspector-x86_64": [0/15] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [0/15] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [0/15] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [1/15] Building CXX object CMakeFiles/fmt.dir/src/os.cc.o [2/15] Building CXX object test/fuzzing/CMakeFiles/float-fuzzer.dir/float.cc.o [3/15] Building CXX object test/fuzzing/CMakeFiles/named-arg-fuzzer.dir/named-arg.cc.o [4/15] Building CXX object test/fuzzing/CMakeFiles/chrono-timepoint-fuzzer.dir/chrono-timepoint.cc.o [5/15] Building CXX object CMakeFiles/fmt.dir/src/format.cc.o [5/15] Linking CXX static library libfmtd.a [6/15] Building CXX object test/fuzzing/CMakeFiles/one-arg-fuzzer.dir/one-arg.cc.o [7/15] Linking CXX static library libfmtd.a [7/15] Linking CXX executable bin/chrono-timepoint-fuzzer [7/15] Linking CXX executable bin/float-fuzzer [7/15] Linking CXX executable bin/named-arg-fuzzer [7/15] Linking CXX executable bin/one-arg-fuzzer [8/15] Linking CXX executable bin/float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Logging next yaml tile to /src/fuzzerLogFile-0-3EH63DVodE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [9/15] Building CXX object test/fuzzing/CMakeFiles/two-args-fuzzer.dir/two-args.cc.o [9/15] Linking CXX executable bin/two-args-fuzzer [10/15] Linking CXX executable bin/named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Logging next yaml tile to /src/fuzzerLogFile-0-BBpxzDuy0D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [11/15] Linking CXX executable bin/chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Logging next yaml tile to /src/fuzzerLogFile-0-6pxLB9u0aW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [12/15] Linking CXX executable bin/one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Logging next yaml tile to /src/fuzzerLogFile-0-7ON0QMvUQt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [13/15] Linking CXX executable bin/two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : Logging next yaml tile to /src/fuzzerLogFile-0-MgtMNfxiJC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [14/15] Building CXX object test/fuzzing/CMakeFiles/chrono-duration-fuzzer.dir/chrono-duration.cc.o [14/15] Linking CXX executable bin/chrono-duration-fuzzer [15/15] Linking CXX executable bin/chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:34:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : Logging next yaml tile to /src/fuzzerLogFile-0-e05ugSfCIg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:34:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp bin/chrono-duration-fuzzer bin/chrono-timepoint-fuzzer bin/float-fuzzer bin/named-arg-fuzzer bin/one-arg-fuzzer bin/two-args-fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=0dfb6df4f5933257c36166c6d4109bc59872891c04ae390df7cfc40f0f083393 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_omv99w5/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data' and '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EH63DVodE.data' and '/src/inspector/fuzzerLogFile-0-3EH63DVodE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data' and '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data' and '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data' and '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.yaml' and '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.yaml' and '/src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.yaml' and '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.yaml' and '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.yaml' and '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.043 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.043 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.076 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BBpxzDuy0D Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7ON0QMvUQt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.144 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6pxLB9u0aW Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.240 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e05ugSfCIg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MgtMNfxiJC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3EH63DVodE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.400 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/named-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-BBpxzDuy0D'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/one-arg-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7ON0QMvUQt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-timepoint-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-6pxLB9u0aW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chrono-duration-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-e05ugSfCIg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/two-args-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MgtMNfxiJC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3EH63DVodE'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.402 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.562 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.562 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.562 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.562 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.565 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.565 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.588 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.588 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.589 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.590 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.369 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.507 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:52.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:57.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.541 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.542 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3EH63DVodE.data with fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BBpxzDuy0D.data with fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7ON0QMvUQt.data with fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.542 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6pxLB9u0aW.data with fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MgtMNfxiJC.data with fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.543 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e05ugSfCIg.data with fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.543 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.543 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.564 INFO fuzzer_profile - accummulate_profile: float-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.570 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.576 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.582 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.587 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.588 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.589 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.593 INFO fuzzer_profile - accummulate_profile: float-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.593 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.593 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.593 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.594 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/float-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.602 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.603 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.606 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.606 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.607 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.608 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.609 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.610 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/named-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.613 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.614 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.614 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.614 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.614 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/one-arg-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.615 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.625 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.626 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.627 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.627 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.628 INFO fuzzer_profile - accummulate_profile: float-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.629 INFO fuzzer_profile - accummulate_profile: float-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.640 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.642 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.642 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.643 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.645 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.645 INFO fuzzer_profile - accummulate_profile: chrono-timepoint-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.655 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.655 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.668 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.670 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.670 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.684 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.686 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.687 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.688 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.689 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.691 INFO fuzzer_profile - accummulate_profile: named-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.704 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.706 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.707 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.707 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.709 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.711 INFO fuzzer_profile - accummulate_profile: one-arg-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.808 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.810 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.811 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.812 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.814 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.817 INFO fuzzer_profile - accummulate_profile: two-args-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.852 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:01.852 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.018 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.019 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/chrono-duration-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.893 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.894 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.896 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.896 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.919 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:02.935 INFO fuzzer_profile - accummulate_profile: chrono-duration-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:07.892 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:07.892 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:07.892 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:07.894 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:07.896 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.911 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.405 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.902 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):40:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):41:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):42:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):43:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):44:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):45:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):46:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):51:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):52:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):55:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):56:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):57:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):58:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):59:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):60:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):61:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):62:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):69:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):75:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.903 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):78:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):81:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):82:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):83:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):84:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):85:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):86:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke(int, LLVMFuzzerTestOneInput::$_0):87:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.904 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.905 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.906 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.907 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):20:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):21:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):22:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):23:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):24:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):25:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):26:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):27:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):28:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):29:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):33:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):35:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):36:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.908 INFO project_profile - __init__: Line numbers are different in the same function: void invoke_fmt(unsigned char const*, unsigned long):37:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.965 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:14.965 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:15.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:15.140 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/float-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:15.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:15.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:15.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:50.562 INFO analysis - overlay_calltree_with_coverage: [+] found 34 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:50.563 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:50.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/chrono-timepoint-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:50.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:50.953 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:50.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:40.906 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:40.907 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:40.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/named-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:41.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:41.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:41.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:51:19.471 INFO analysis - overlay_calltree_with_coverage: [+] found 35 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:51:19.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:51:19.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/one-arg-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:51:19.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:51:19.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:51:19.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:58:43.703 INFO analysis - overlay_calltree_with_coverage: [+] found 68 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:58:43.707 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:58:43.707 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/two-args-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:58:43.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:58:43.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:58:43.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:18:39.002 INFO analysis - overlay_calltree_with_coverage: [+] found 36 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:18:39.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:18:39.007 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports-by-target/20250709/chrono-duration-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:18:43.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:18:43.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:18:43.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:17.351 INFO analysis - overlay_calltree_with_coverage: [+] found 1864 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:17.433 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:17.433 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:17.433 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:17.434 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:38.200 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:01:38.205 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:19.967 INFO html_report - create_all_function_table: Assembled a total of 11821 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:19.968 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:19.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:19.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:19.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:19.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1953 -- : 1953 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.004 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.007 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.008 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.960 INFO html_helpers - create_horisontal_calltree_image: Creating image float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:20.961 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1574 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.050 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.170 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.173 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.272 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.284 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.286 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1932 -- : 1932 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.286 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:21.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.274 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.275 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1554 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.337 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.434 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.608 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.620 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.623 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2083 -- : 2083 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.623 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:22.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.280 INFO html_helpers - create_horisontal_calltree_image: Creating image named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.280 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1662 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.898 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.898 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.954 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.965 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1988 -- : 1988 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.971 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:23.972 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.590 INFO html_helpers - create_horisontal_calltree_image: Creating image one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.590 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1595 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.655 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.753 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.805 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.819 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2628 -- : 2628 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.822 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.824 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:24.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:25.985 INFO html_helpers - create_horisontal_calltree_image: Creating image two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:25.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1999 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.202 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.203 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.204 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.298 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.313 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2503 -- : 2503 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.315 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:26.319 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.056 INFO html_helpers - create_horisontal_calltree_image: Creating image chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1934 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.758 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.961 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:27.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:30.605 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:30.605 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:30.605 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:34.674 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:34.674 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 11858 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:34.683 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2757 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:34.683 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:34.683 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:34.684 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:39.308 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:39.310 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:02:39.711 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['void fmt::v11::detail::value::format_custom > >, fmt::v11::formatter > >, char, void> >(void*, fmt::v11::parse_context&, fmt::v11::context&)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:21.567 INFO html_report - create_all_function_table: Assembled a total of 11821 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:21.925 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.001 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.001 INFO engine_input - analysis_func: Generating input for float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.002 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox16floor_log10_pow2Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12format_floatIdEEiT_iRKNS0_12format_specsEbRNS1_6bufferIcEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail18parse_format_specsIcEEPKT_S5_S5_RNS1_20dynamic_format_specsIS3_EERNS0_13parse_contextIS3_EENS1_4typeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.004 INFO engine_input - analysis_func: Generating input for chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIjLm32ENS0_6detail9allocatorIjEEE10deallocateEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIcLm500ENS0_6detail9allocatorIcEEED2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail4fillIcNS0_14basic_appenderIcEEEET0_S5_mRKNS0_11basic_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112report_errorEPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail11parse_widthIcEEPKT_S5_S5_RNS0_12format_specsERNS1_7arg_refIS3_EERNS0_13parse_contextIS3_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.006 INFO engine_input - analysis_func: Generating input for named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.007 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox10to_decimalIdEENS2_10decimal_fpIT_EES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.008 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE2ENS0_14basic_appenderIcEERZNS1_9write_ptrIcS5_mEET0_S7_T1_PKNS0_12format_specsEEUlS5_E_EES8_S8_RSA_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.009 INFO engine_input - analysis_func: Generating input for one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUljNSB_IcEEE_clEjSG_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox10to_decimalIdEENS2_10decimal_fpIT_EES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.011 INFO engine_input - analysis_func: Generating input for two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEEdTnNSt3__19enable_ifIXsr17is_floating_pointIT1_EE5valueEiE4typeELi0EEET0_SA_S7_NS0_12format_specsENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail17write_significandINS0_14basic_appenderIcEEjcTnNSt3__19enable_ifIXntsr3std10is_pointerINS5_9remove_cvINS5_16remove_referenceIT_E4typeEE4typeEEE5valueEiE4typeELi0EEES9_S9_T0_iiT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail17write_significandIcNS0_14basic_appenderIcEEjNS1_23fallback_digit_groupingIcEEEET0_S7_T1_iiRKT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox10to_decimalIdEENS2_10decimal_fpIT_EES5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1119basic_memory_bufferIiLm500ENS0_6detail9allocatorIiEEEC2ERKS4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail10vformat_toERNS1_6bufferIcEENS0_17basic_string_viewIcEENS0_17basic_format_argsINS0_7contextEEENS1_10locale_refE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v1117basic_format_argsINS0_7contextEE6get_idIcEEiNS0_17basic_string_viewIT_EE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.013 INFO engine_input - analysis_func: Generating input for chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail12write_paddedIcLNS0_5alignE1ENS0_14basic_appenderIcEERZNS1_10write_charIcS5_EET0_S7_T_RKNS0_12format_specsEEUlS5_E_EET1_SE_SB_mmOT2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsEENKUlS4_E_clES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox14cache_accessorIdE16get_cached_powerEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail5writeIcNS0_14basic_appenderIcEETnNSt3__19enable_ifIXsr3std7is_sameIT_cEE5valueEiE4typeELi0EEET0_SA_NS0_17basic_string_viewIS7_EERKNS0_12format_specsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox16umul192_upper128EmNS1_16uint128_fallbackE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v1112format_specsC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail8basic_fpIoE6assignIeTnNSt3__19enable_ifIXntsr16is_double_doubleIT_EE5valueEiE4typeELi0EEEbS7_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail9dragonbox16floor_log10_pow2Ei Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK3fmt3v117context3argEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.016 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN3fmt3v116detail14format_handlerIcE15on_format_specsEiPKcS5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.016 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.016 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.016 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.033 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:22.033 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.757 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.762 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.762 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.762 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.762 INFO annotated_cfg - analysis_func: Analysing: float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.781 INFO annotated_cfg - analysis_func: Analysing: chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.800 INFO annotated_cfg - analysis_func: Analysing: named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.819 INFO annotated_cfg - analysis_func: Analysing: one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.837 INFO annotated_cfg - analysis_func: Analysing: two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.863 INFO annotated_cfg - analysis_func: Analysing: chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.915 INFO oss_fuzz - analyse_folder: Found 70 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.915 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:03:38.916 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:06:46.529 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:06:46.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:06:46.668 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:06:46.747 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:06:46.785 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:06:47.012 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:07:24.062 INFO oss_fuzz - analyse_folder: Dump methods for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:07:24.062 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:05.431 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:06.405 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:06.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:11.517 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:11.533 INFO oss_fuzz - analyse_folder: Extracting calltree for float Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.147 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.147 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.154 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.154 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.163 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.163 INFO oss_fuzz - analyse_folder: Dump methods for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:12.163 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:13.081 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:13.400 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:13.400 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:19.490 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:19.509 INFO oss_fuzz - analyse_folder: Extracting calltree for two-args Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.149 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.150 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.160 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.160 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.170 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.170 INFO oss_fuzz - analyse_folder: Dump methods for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.170 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.482 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.791 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:20.791 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:25.752 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:25.770 INFO oss_fuzz - analyse_folder: Extracting calltree for named-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.462 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.462 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.470 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.479 INFO oss_fuzz - analyse_folder: Dump methods for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:26.479 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:27.394 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:27.735 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:27.735 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:33.717 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:33.738 INFO oss_fuzz - analyse_folder: Extracting calltree for one-arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.571 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.571 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.583 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.594 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.594 INFO oss_fuzz - analyse_folder: Dump methods for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.594 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:34.929 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:35.271 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:35.271 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.336 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.353 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-timepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.497 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.497 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.505 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.505 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.514 INFO oss_fuzz - analyse_folder: Dump methods for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:40.514 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:41.434 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:41.758 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:41.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:47.822 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:47.843 INFO oss_fuzz - analyse_folder: Extracting calltree for chrono-duration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.480 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.481 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.491 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.499 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.531 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.531 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.556 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.556 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.579 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.582 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.585 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.590 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.591 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:48.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.312 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.595 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.612 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.793 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.825 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.962 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.963 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:49.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.013 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.013 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.111 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.112 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.112 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.423 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.630 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.774 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:50.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:51.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:51.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:51.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:51.780 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:13:51.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.938 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:01.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:02.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:02.502 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:10.728 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:10.759 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:10.908 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:10.943 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:11.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:12.695 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:17.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:18.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.823 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.823 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.823 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.875 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.892 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.906 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.906 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.908 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.911 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.920 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.924 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.929 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.929 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.935 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.935 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.935 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.939 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.939 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.940 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.944 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.946 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.954 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.957 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.970 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.970 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.973 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.976 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.985 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.985 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.986 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.987 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.987 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.990 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.990 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.999 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.999 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.999 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:28.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.006 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.006 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.007 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.008 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.008 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.012 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.021 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.021 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.022 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.024 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.029 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.038 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.053 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.053 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.059 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.068 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.070 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.070 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.083 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.083 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.083 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.094 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:29.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.248 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.248 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.248 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.249 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.249 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.249 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.250 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.250 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.250 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.250 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.251 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.252 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.253 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.253 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.253 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.253 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.254 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.254 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.254 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.254 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.255 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.256 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.262 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.264 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.265 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.267 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.269 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.273 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.274 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.275 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.276 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.276 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.277 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.291 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.292 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.294 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.295 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.296 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.298 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.311 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.312 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.313 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.314 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.316 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.321 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.332 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.333 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.335 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.336 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.337 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.339 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.362 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.531 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.564 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.564 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.569 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.578 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.647 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.676 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.676 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.681 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.690 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.701 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.735 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.735 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.739 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.748 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.759 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.794 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.795 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.799 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.808 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.818 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.862 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.862 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.864 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.864 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.873 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.877 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.918 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.918 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.922 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.931 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.995 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:30.996 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.260 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.260 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.272 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.273 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.425 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.434 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.434 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.437 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.446 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.446 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/two-args-fuzzer.covreport', '/src/inspector/named-arg-fuzzer.covreport', '/src/inspector/float-fuzzer.covreport', '/src/inspector/one-arg-fuzzer.covreport', '/src/inspector/chrono-duration-fuzzer.covreport', '/src/inspector/chrono-timepoint-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.817 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.817 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.817 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.817 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.821 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.842 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/two-args.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.936 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.936 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.936 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.936 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.941 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.962 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/named-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.993 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.993 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.993 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.994 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:31.998 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.017 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/float.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.036 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.037 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.037 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.037 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.042 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.062 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.113 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.113 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.113 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.113 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.118 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.140 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-timepoint.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.187 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.187 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.187 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.187 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.192 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.213 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/one-arg.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.709 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.711 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.712 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.714 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.717 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.719 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.720 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.721 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.741 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.745 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.762 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:32.766 INFO fuzzer_profile - accummulate_profile: /src/fmt/test/fuzzing/chrono-duration.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:45.206 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:45.207 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:45.208 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:45.212 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:14:45.222 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:08.176 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:09.623 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:09.623 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:09.814 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:09.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:10.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:10.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:22:10.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:19.254 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:19.282 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:19.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:19.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:19.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:19.902 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:05:03.972 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:05:04.041 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:05:04.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:05:04.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:05:04.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:05:04.667 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:55:51.173 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:55:51.280 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:55:51.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:55:51.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:55:51.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:55:51.897 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 15:47:01.262 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 15:47:01.375 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 15:47:01.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 15:47:02.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 15:47:02.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 15:47:02.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 16:37:38.467 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 16:37:38.589 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 16:37:38.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 16:37:39.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 16:37:39.272 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 16:37:39.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 17:28:42.053 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 17:28:42.196 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 17:28:42.196 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 17:28:42.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 17:28:42.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 17:28:42.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 18:19:46.532 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 18:19:46.663 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 18:19:46.663 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 18:19:47.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 18:19:47.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 18:19:47.350 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 19:11:13.591 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 19:11:13.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 19:11:13.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 19:11:14.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 19:11:14.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 19:11:14.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:02:31.217 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:02:31.372 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:02:31.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:02:32.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:02:32.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:02:32.103 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:53:50.326 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:53:50.496 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:53:50.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:53:50.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:53:50.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 20:53:50.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 21:45:39.906 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 21:45:40.071 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 21:45:40.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 21:45:40.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 21:45:40.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 21:45:40.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 22:35:45.001 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 22:35:45.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 22:35:45.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 22:35:45.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 22:35:45.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 22:35:45.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 23:25:50.219 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 23:25:50.376 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 23:25:50.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 23:25:50.410 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 23:25:50.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 23:25:50.411 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 00:16:36.753 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 00:16:36.910 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 00:16:36.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 00:16:37.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 00:16:37.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 00:16:37.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:07:16.859 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:07:17.039 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:07:17.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:07:17.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:07:17.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:07:17.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:57:15.754 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:57:15.949 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:57:15.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:57:16.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:57:16.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 01:57:16.585 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 02:47:30.710 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 02:47:30.898 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 02:47:30.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 02:47:31.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 02:47:31.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 02:47:31.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:09.648 INFO analysis - overlay_calltree_with_coverage: [+] found 1939 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MgtMNfxiJC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6pxLB9u0aW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BBpxzDuy0D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3EH63DVodE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7ON0QMvUQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e05ugSfCIg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3EH63DVodE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:16.154 INFO analysis - extract_tests_from_directories: /src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- float-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- chrono-timepoint-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- named-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- one-arg-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.605 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- two-args-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.606 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/fmt/reports/20250709/linux -- chrono-duration-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.628 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.697 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.752 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.803 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:17.847 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:18.044 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:18.423 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:29.804 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.716 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.716 INFO debug_info - create_friendly_debug_types: Have to create for 45870 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.756 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.767 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.777 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.787 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.798 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.808 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.818 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.828 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.838 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.848 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.860 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:37.873 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:38.509 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:38.522 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:38.535 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:38.548 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:38.560 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:38.572 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:39.879 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/base.h ------- 206 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format.h ------- 235 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/format-inl.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/fuzzer-common.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/float.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/two-args.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/named-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/include/fmt/chrono.h ------- 262 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse_copy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/one-arg.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-timepoint.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fmt/test/fuzzing/chrono-duration.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:38:56.198 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:39:19.578 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:39:20.388 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:39:20.393 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:39:20.495 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 03:39:20.495 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_two-args.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_one-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_named-arg.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_float.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-timepoint.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting test_fuzzing_chrono-duration.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-duration-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": chrono-timepoint-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": float-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3EH63DVodE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3EH63DVodE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3EH63DVodE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3EH63DVodE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3EH63DVodE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pxLB9u0aW.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pxLB9u0aW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-6pxLB9u0aW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7ON0QMvUQt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7ON0QMvUQt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7ON0QMvUQt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBpxzDuy0D.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBpxzDuy0D.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BBpxzDuy0D.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgtMNfxiJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgtMNfxiJC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MgtMNfxiJC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e05ugSfCIg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e05ugSfCIg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e05ugSfCIg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e05ugSfCIg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-e05ugSfCIg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": named-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": one-arg-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": two-args-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-float.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-named-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-one-arg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-two-args.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/chrono.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/color.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/compile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/core.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format-inl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/printf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/ranges.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/std.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/include/fmt/xchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/fmt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/format.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/src/os.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/args-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/assert-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/base-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/chrono-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/color-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-fp-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/compile-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/detect-stdfs.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/enforce-checks-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-impl-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/format-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest-extra.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/header-only-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/mock-allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/module-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/no-builtin-types-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/noexception-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/os-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ostream-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/perf-sanity.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/posix-mock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/printf-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-odr-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/ranges-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/std-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/test-main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/unicode-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/xchar-test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/add-subdirectory-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/cuda-test/cpp14.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/find-package-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-duration.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/chrono-timepoint.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/float.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/fuzzer-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/named-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/one-arg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/fuzzing/two-args.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock-gtest-all.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gmock/gmock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest-spi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/gtest/gtest/gtest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/library.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fmt/test/static-export-test/main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/system_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/once_flag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__system_error/error_code.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/common_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/decay.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 486,980,352 bytes received 7,136 bytes 88,543,179.64 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 486,837,291 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/318 files][ 0.0 B/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/318 files][ 0.0 B/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/318 files][227.8 KiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7ON0QMvUQt.data [Content-Type=application/octet-stream]... Step #8: / [0/318 files][227.8 KiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/318 files][227.8 KiB/464.3 MiB] 0% Done / [1/318 files][438.5 KiB/464.3 MiB] 0% Done / [2/318 files][702.5 KiB/464.3 MiB] 0% Done / [3/318 files][ 1.5 MiB/464.3 MiB] 0% Done / [4/318 files][ 1.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/318 files][ 1.5 MiB/464.3 MiB] 0% Done / [5/318 files][ 1.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/318 files][ 1.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/318 files][ 1.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgtMNfxiJC.data [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3EH63DVodE.data [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/318 files][ 1.6 MiB/464.3 MiB] 0% Done / [6/318 files][ 1.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [6/318 files][ 1.6 MiB/464.3 MiB] 0% Done / [7/318 files][ 1.6 MiB/464.3 MiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 2.0 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 2.0 MiB/464.3 MiB] 0% Done - [7/318 files][ 2.0 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [7/318 files][ 2.3 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [7/318 files][ 2.8 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 3.5 MiB/464.3 MiB] 0% Done - [7/318 files][ 3.5 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 3.8 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [7/318 files][ 4.3 MiB/464.3 MiB] 0% Done - [7/318 files][ 4.6 MiB/464.3 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [7/318 files][ 6.6 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 6.7 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [7/318 files][ 6.7 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBpxzDuy0D.data [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 6.7 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e05ugSfCIg.data [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e05ugSfCIg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/one-arg-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/318 files][ 7.1 MiB/464.3 MiB] 1% Done - [8/318 files][ 7.1 MiB/464.3 MiB] 1% Done - [9/318 files][ 7.1 MiB/464.3 MiB] 1% Done - [10/318 files][ 7.1 MiB/464.3 MiB] 1% Done - [11/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [11/318 files][ 7.1 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [11/318 files][ 7.4 MiB/464.3 MiB] 1% Done - [12/318 files][ 7.9 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pxLB9u0aW.data [Content-Type=application/octet-stream]... Step #8: - [12/318 files][ 8.4 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BBpxzDuy0D.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/318 files][ 8.7 MiB/464.3 MiB] 1% Done - [14/318 files][ 8.7 MiB/464.3 MiB] 1% Done - [14/318 files][ 8.7 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/318 files][ 9.2 MiB/464.3 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7ON0QMvUQt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/318 files][ 9.4 MiB/464.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [14/318 files][ 9.7 MiB/464.3 MiB] 2% Done - [14/318 files][ 10.7 MiB/464.3 MiB] 2% Done - [14/318 files][ 11.5 MiB/464.3 MiB] 2% Done - [14/318 files][ 12.3 MiB/464.3 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3EH63DVodE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MgtMNfxiJC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/318 files][ 16.4 MiB/464.3 MiB] 3% Done - [14/318 files][ 18.1 MiB/464.3 MiB] 3% Done - [15/318 files][ 18.4 MiB/464.3 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6pxLB9u0aW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-duration-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/two-args-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [15/318 files][ 18.9 MiB/464.3 MiB] 4% Done - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/named-arg-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chrono-timepoint-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3EH63DVodE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e05ugSfCIg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [16/318 files][ 18.9 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: - [16/318 files][ 19.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: - [16/318 files][ 19.4 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: - [16/318 files][ 20.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: - [16/318 files][ 21.4 MiB/464.3 MiB] 4% Done - [16/318 files][ 21.4 MiB/464.3 MiB] 4% Done - [17/318 files][ 21.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: - [17/318 files][ 21.9 MiB/464.3 MiB] 4% Done - [18/318 files][ 22.1 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/318 files][ 22.1 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: - [18/318 files][ 22.1 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [19/318 files][ 22.1 MiB/464.3 MiB] 4% Done - [19/318 files][ 22.1 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: - [19/318 files][ 22.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: - [19/318 files][ 22.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: - [19/318 files][ 22.2 MiB/464.3 MiB] 4% Done - [20/318 files][ 22.2 MiB/464.3 MiB] 4% Done - [20/318 files][ 22.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: - [20/318 files][ 22.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [20/318 files][ 22.2 MiB/464.3 MiB] 4% Done - [21/318 files][ 22.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/318 files][ 22.2 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: - [21/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [22/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: - [22/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [22/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: - [23/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [23/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [23/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [23/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: - [23/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: - [24/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [25/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: - [25/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [25/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [25/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [25/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [26/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [27/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: - [27/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: - [27/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [27/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: - [27/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [27/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: - [28/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [29/318 files][ 22.6 MiB/464.3 MiB] 4% Done - [30/318 files][ 22.6 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 22.8 MiB/464.3 MiB] 4% Done - [30/318 files][ 23.1 MiB/464.3 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 24.7 MiB/464.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 26.0 MiB/464.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 26.2 MiB/464.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 26.8 MiB/464.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 27.5 MiB/464.3 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 28.6 MiB/464.3 MiB] 6% Done - [30/318 files][ 28.8 MiB/464.3 MiB] 6% Done - [30/318 files][ 28.8 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 28.8 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 29.6 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 29.6 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 31.0 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: - [30/318 files][ 31.0 MiB/464.3 MiB] 6% Done - [31/318 files][ 31.0 MiB/464.3 MiB] 6% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.0 MiB/464.3 MiB] 6% Done \ [31/318 files][ 31.0 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.0 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.0 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.1 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.3 MiB/464.3 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: \ [31/318 files][ 31.3 MiB/464.3 MiB] 6% Done \ [32/318 files][ 32.9 MiB/464.3 MiB] 7% Done \ [33/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [33/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [34/318 files][ 33.6 MiB/464.3 MiB] 7% Done \ [34/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: \ [34/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: \ [34/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: \ [34/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [34/318 files][ 33.6 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [34/318 files][ 33.9 MiB/464.3 MiB] 7% Done \ [34/318 files][ 33.9 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ [34/318 files][ 34.4 MiB/464.3 MiB] 7% Done \ [34/318 files][ 34.4 MiB/464.3 MiB] 7% Done \ [34/318 files][ 34.4 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: \ [35/318 files][ 34.4 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [35/318 files][ 34.4 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: \ [35/318 files][ 34.7 MiB/464.3 MiB] 7% Done \ [35/318 files][ 34.7 MiB/464.3 MiB] 7% Done \ [36/318 files][ 34.7 MiB/464.3 MiB] 7% Done \ [37/318 files][ 35.5 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: \ [37/318 files][ 35.7 MiB/464.3 MiB] 7% Done \ [37/318 files][ 35.7 MiB/464.3 MiB] 7% Done \ [37/318 files][ 35.7 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [37/318 files][ 36.0 MiB/464.3 MiB] 7% Done \ [37/318 files][ 36.0 MiB/464.3 MiB] 7% Done \ [38/318 files][ 36.0 MiB/464.3 MiB] 7% Done \ [39/318 files][ 36.0 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: \ [40/318 files][ 36.0 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [40/318 files][ 36.0 MiB/464.3 MiB] 7% Done \ [40/318 files][ 36.0 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [40/318 files][ 36.0 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [40/318 files][ 36.0 MiB/464.3 MiB] 7% Done \ [40/318 files][ 36.3 MiB/464.3 MiB] 7% Done \ [40/318 files][ 36.3 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: \ [41/318 files][ 37.1 MiB/464.3 MiB] 7% Done \ [41/318 files][ 37.1 MiB/464.3 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: \ [41/318 files][ 37.6 MiB/464.3 MiB] 8% Done \ [42/318 files][ 38.7 MiB/464.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: \ [42/318 files][ 38.9 MiB/464.3 MiB] 8% Done \ [43/318 files][ 39.4 MiB/464.3 MiB] 8% Done \ [44/318 files][ 39.7 MiB/464.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: \ [44/318 files][ 40.3 MiB/464.3 MiB] 8% Done \ [45/318 files][ 40.3 MiB/464.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/decay.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: \ [45/318 files][ 41.1 MiB/464.3 MiB] 8% Done \ [45/318 files][ 41.2 MiB/464.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [46/318 files][ 41.5 MiB/464.3 MiB] 8% Done \ [46/318 files][ 41.5 MiB/464.3 MiB] 8% Done \ [47/318 files][ 41.7 MiB/464.3 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [47/318 files][ 42.4 MiB/464.3 MiB] 9% Done \ [47/318 files][ 43.3 MiB/464.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [47/318 files][ 43.8 MiB/464.3 MiB] 9% Done \ [48/318 files][ 44.3 MiB/464.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [48/318 files][ 44.6 MiB/464.3 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: \ [49/318 files][ 45.1 MiB/464.3 MiB] 9% Done \ [50/318 files][ 45.1 MiB/464.3 MiB] 9% Done \ [50/318 files][ 45.1 MiB/464.3 MiB] 9% Done \ [51/318 files][ 45.1 MiB/464.3 MiB] 9% Done \ [52/318 files][ 45.9 MiB/464.3 MiB] 9% Done \ [53/318 files][ 46.4 MiB/464.3 MiB] 9% Done \ [54/318 files][ 46.4 MiB/464.3 MiB] 9% Done \ [55/318 files][ 46.4 MiB/464.3 MiB] 9% Done \ [56/318 files][ 46.4 MiB/464.3 MiB] 9% Done \ [57/318 files][ 46.4 MiB/464.3 MiB] 9% Done \ [58/318 files][ 46.7 MiB/464.3 MiB] 10% Done \ [59/318 files][ 46.7 MiB/464.3 MiB] 10% Done \ [60/318 files][ 46.7 MiB/464.3 MiB] 10% Done \ [61/318 files][ 46.9 MiB/464.3 MiB] 10% Done \ [62/318 files][ 48.0 MiB/464.3 MiB] 10% Done \ [63/318 files][ 48.5 MiB/464.3 MiB] 10% Done \ [64/318 files][ 48.5 MiB/464.3 MiB] 10% Done \ [65/318 files][ 49.3 MiB/464.3 MiB] 10% Done \ [66/318 files][ 49.6 MiB/464.3 MiB] 10% Done \ [67/318 files][ 49.6 MiB/464.3 MiB] 10% Done \ [68/318 files][ 50.1 MiB/464.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [68/318 files][ 50.3 MiB/464.3 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [69/318 files][ 50.3 MiB/464.3 MiB] 10% Done \ [69/318 files][ 50.6 MiB/464.3 MiB] 10% Done \ [70/318 files][ 50.8 MiB/464.3 MiB] 10% Done \ [71/318 files][ 51.4 MiB/464.3 MiB] 11% Done \ [72/318 files][ 51.4 MiB/464.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [73/318 files][ 51.9 MiB/464.3 MiB] 11% Done \ [73/318 files][ 53.2 MiB/464.3 MiB] 11% Done \ [74/318 files][ 53.2 MiB/464.3 MiB] 11% Done \ [75/318 files][ 53.9 MiB/464.3 MiB] 11% Done \ [76/318 files][ 54.5 MiB/464.3 MiB] 11% Done \ [77/318 files][ 54.5 MiB/464.3 MiB] 11% Done \ [78/318 files][ 54.5 MiB/464.3 MiB] 11% Done \ [79/318 files][ 54.7 MiB/464.3 MiB] 11% Done \ [80/318 files][ 55.0 MiB/464.3 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: \ [81/318 files][ 56.0 MiB/464.3 MiB] 12% Done \ [82/318 files][ 58.0 MiB/464.3 MiB] 12% Done \ [83/318 files][ 58.0 MiB/464.3 MiB] 12% Done \ [83/318 files][ 58.7 MiB/464.3 MiB] 12% Done \ [84/318 files][ 58.7 MiB/464.3 MiB] 12% Done \ [85/318 files][ 59.0 MiB/464.3 MiB] 12% Done \ [86/318 files][ 59.3 MiB/464.3 MiB] 12% Done \ [87/318 files][ 59.3 MiB/464.3 MiB] 12% Done \ [88/318 files][ 59.3 MiB/464.3 MiB] 12% Done \ [89/318 files][ 59.3 MiB/464.3 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [90/318 files][ 61.6 MiB/464.3 MiB] 13% Done \ [91/318 files][ 62.1 MiB/464.3 MiB] 13% Done \ [92/318 files][ 64.4 MiB/464.3 MiB] 13% Done \ [93/318 files][ 65.8 MiB/464.3 MiB] 14% Done \ [94/318 files][ 65.8 MiB/464.3 MiB] 14% Done \ [95/318 files][ 65.8 MiB/464.3 MiB] 14% Done \ [96/318 files][ 66.3 MiB/464.3 MiB] 14% Done \ [96/318 files][ 66.3 MiB/464.3 MiB] 14% Done \ [97/318 files][ 67.3 MiB/464.3 MiB] 14% Done \ [98/318 files][ 69.9 MiB/464.3 MiB] 15% Done \ [99/318 files][ 71.6 MiB/464.3 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [100/318 files][ 74.2 MiB/464.3 MiB] 15% Done \ [101/318 files][ 74.2 MiB/464.3 MiB] 15% Done \ [101/318 files][ 77.6 MiB/464.3 MiB] 16% Done \ [102/318 files][ 79.4 MiB/464.3 MiB] 17% Done \ [103/318 files][ 80.2 MiB/464.3 MiB] 17% Done \ [104/318 files][ 80.7 MiB/464.3 MiB] 17% Done \ [105/318 files][ 83.1 MiB/464.3 MiB] 17% Done \ [106/318 files][ 83.6 MiB/464.3 MiB] 18% Done \ [107/318 files][ 84.4 MiB/464.3 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: | [107/318 files][ 91.9 MiB/464.3 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: | [108/318 files][ 92.2 MiB/464.3 MiB] 19% Done | [109/318 files][ 92.7 MiB/464.3 MiB] 19% Done | [110/318 files][ 92.7 MiB/464.3 MiB] 19% Done | [110/318 files][ 93.0 MiB/464.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: | [110/318 files][ 93.5 MiB/464.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: | [110/318 files][ 94.4 MiB/464.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [110/318 files][ 94.7 MiB/464.3 MiB] 20% Done | [110/318 files][ 95.2 MiB/464.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: | [111/318 files][ 95.2 MiB/464.3 MiB] 20% Done | [111/318 files][ 95.4 MiB/464.3 MiB] 20% Done | [111/318 files][ 95.7 MiB/464.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: | [111/318 files][ 96.9 MiB/464.3 MiB] 20% Done | [112/318 files][ 96.9 MiB/464.3 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: | [113/318 files][ 97.2 MiB/464.3 MiB] 20% Done | [114/318 files][ 97.7 MiB/464.3 MiB] 21% Done | [114/318 files][ 97.7 MiB/464.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [114/318 files][ 98.2 MiB/464.3 MiB] 21% Done | [114/318 files][ 98.5 MiB/464.3 MiB] 21% Done | [115/318 files][ 98.5 MiB/464.3 MiB] 21% Done | [116/318 files][ 99.0 MiB/464.3 MiB] 21% Done | [117/318 files][ 99.3 MiB/464.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse_copy.h [Content-Type=text/x-chdr]... Step #8: | [117/318 files][ 99.8 MiB/464.3 MiB] 21% Done | [118/318 files][100.8 MiB/464.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: | [118/318 files][101.1 MiB/464.3 MiB] 21% Done | [119/318 files][101.1 MiB/464.3 MiB] 21% Done | [120/318 files][101.1 MiB/464.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [120/318 files][102.1 MiB/464.3 MiB] 21% Done | [121/318 files][102.1 MiB/464.3 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: | [121/318 files][103.7 MiB/464.3 MiB] 22% Done | [122/318 files][105.0 MiB/464.3 MiB] 22% Done | [123/318 files][105.3 MiB/464.3 MiB] 22% Done | [124/318 files][105.5 MiB/464.3 MiB] 22% Done | [125/318 files][105.5 MiB/464.3 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: | [126/318 files][107.1 MiB/464.3 MiB] 23% Done | [126/318 files][107.1 MiB/464.3 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: | [127/318 files][107.4 MiB/464.3 MiB] 23% Done | [127/318 files][107.4 MiB/464.3 MiB] 23% Done | [128/318 files][107.6 MiB/464.3 MiB] 23% Done | [129/318 files][107.6 MiB/464.3 MiB] 23% Done | [130/318 files][110.2 MiB/464.3 MiB] 23% Done | [131/318 files][110.7 MiB/464.3 MiB] 23% Done | [132/318 files][110.7 MiB/464.3 MiB] 23% Done | [133/318 files][110.7 MiB/464.3 MiB] 23% Done | [134/318 files][111.2 MiB/464.3 MiB] 23% Done | [135/318 files][114.4 MiB/464.3 MiB] 24% Done | [136/318 files][116.4 MiB/464.3 MiB] 25% Done | [137/318 files][116.4 MiB/464.3 MiB] 25% Done | [138/318 files][116.6 MiB/464.3 MiB] 25% Done | [139/318 files][119.2 MiB/464.3 MiB] 25% Done | [140/318 files][119.7 MiB/464.3 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: | [140/318 files][120.0 MiB/464.3 MiB] 25% Done | [141/318 files][120.2 MiB/464.3 MiB] 25% Done | [142/318 files][120.8 MiB/464.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [142/318 files][121.0 MiB/464.3 MiB] 26% Done | [143/318 files][122.0 MiB/464.3 MiB] 26% Done | [144/318 files][122.0 MiB/464.3 MiB] 26% Done | [145/318 files][123.9 MiB/464.3 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [145/318 files][125.5 MiB/464.3 MiB] 27% Done | [145/318 files][126.3 MiB/464.3 MiB] 27% Done | [146/318 files][129.4 MiB/464.3 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [146/318 files][131.4 MiB/464.3 MiB] 28% Done | [147/318 files][132.7 MiB/464.3 MiB] 28% Done | [148/318 files][132.7 MiB/464.3 MiB] 28% Done | [149/318 files][136.4 MiB/464.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: | [149/318 files][137.8 MiB/464.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [149/318 files][138.6 MiB/464.3 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [149/318 files][139.9 MiB/464.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan.h [Content-Type=text/x-chdr]... Step #8: | [149/318 files][141.0 MiB/464.3 MiB] 30% Done | [150/318 files][142.0 MiB/464.3 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/mock-allocator.h [Content-Type=text/x-chdr]... Step #8: | [150/318 files][142.5 MiB/464.3 MiB] 30% Done | [151/318 files][144.8 MiB/464.3 MiB] 31% Done | [152/318 files][145.1 MiB/464.3 MiB] 31% Done | [153/318 files][145.4 MiB/464.3 MiB] 31% Done | [154/318 files][145.9 MiB/464.3 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/args-test.cc [Content-Type=text/x-c++src]... Step #8: | [155/318 files][146.1 MiB/464.3 MiB] 31% Done | [155/318 files][146.4 MiB/464.3 MiB] 31% Done | [156/318 files][149.3 MiB/464.3 MiB] 32% Done | [157/318 files][151.5 MiB/464.3 MiB] 32% Done | [158/318 files][155.1 MiB/464.3 MiB] 33% Done | [159/318 files][155.4 MiB/464.3 MiB] 33% Done | [160/318 files][155.4 MiB/464.3 MiB] 33% Done | [161/318 files][155.4 MiB/464.3 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.cc [Content-Type=text/x-c++src]... Step #8: | [162/318 files][159.0 MiB/464.3 MiB] 34% Done | [163/318 files][159.5 MiB/464.3 MiB] 34% Done | [164/318 files][159.5 MiB/464.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-fp-test.cc [Content-Type=text/x-c++src]... Step #8: | [164/318 files][161.4 MiB/464.3 MiB] 34% Done | [165/318 files][161.9 MiB/464.3 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.cc [Content-Type=text/x-c++src]... Step #8: | [166/318 files][162.7 MiB/464.3 MiB] 35% Done | [167/318 files][163.2 MiB/464.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-main.cc [Content-Type=text/x-c++src]... Step #8: | [167/318 files][164.8 MiB/464.3 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ostream-test.cc [Content-Type=text/x-c++src]... Step #8: | [168/318 files][166.6 MiB/464.3 MiB] 35% Done | [169/318 files][166.6 MiB/464.3 MiB] 35% Done | [169/318 files][166.6 MiB/464.3 MiB] 35% Done | [170/318 files][168.4 MiB/464.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra-test.cc [Content-Type=text/x-c++src]... Step #8: | [170/318 files][169.2 MiB/464.3 MiB] 36% Done | [171/318 files][170.2 MiB/464.3 MiB] 36% Done | [172/318 files][170.2 MiB/464.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/chrono-test.cc [Content-Type=text/x-c++src]... Step #8: | [172/318 files][170.5 MiB/464.3 MiB] 36% Done | [173/318 files][170.8 MiB/464.3 MiB] 36% Done | [173/318 files][171.8 MiB/464.3 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/scan-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/base-test.cc [Content-Type=text/x-c++src]... Step #8: | [174/318 files][173.1 MiB/464.3 MiB] 37% Done | [175/318 files][173.6 MiB/464.3 MiB] 37% Done | [176/318 files][173.6 MiB/464.3 MiB] 37% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/enforce-checks-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/util.h [Content-Type=text/x-chdr]... Step #8: / [176/318 files][175.7 MiB/464.3 MiB] 37% Done / [177/318 files][175.7 MiB/464.3 MiB] 37% Done / [178/318 files][176.4 MiB/464.3 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-test.cc [Content-Type=text/x-c++src]... Step #8: / [179/318 files][177.7 MiB/464.3 MiB] 38% Done / [179/318 files][178.8 MiB/464.3 MiB] 38% Done / [180/318 files][180.1 MiB/464.3 MiB] 38% Done / [181/318 files][180.6 MiB/464.3 MiB] 38% Done / [181/318 files][182.2 MiB/464.3 MiB] 39% Done / [181/318 files][182.2 MiB/464.3 MiB] 39% Done / [182/318 files][182.9 MiB/464.3 MiB] 39% Done / [183/318 files][183.2 MiB/464.3 MiB] 39% Done / [184/318 files][184.0 MiB/464.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/unicode-test.cc [Content-Type=text/x-c++src]... Step #8: / [185/318 files][184.7 MiB/464.3 MiB] 39% Done / [185/318 files][185.0 MiB/464.3 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/printf-test.cc [Content-Type=text/x-c++src]... Step #8: / [186/318 files][186.0 MiB/464.3 MiB] 40% Done / [187/318 files][186.0 MiB/464.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/std-test.cc [Content-Type=text/x-c++src]... Step #8: / [187/318 files][187.9 MiB/464.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/detect-stdfs.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest-extra.h [Content-Type=text/x-chdr]... Step #8: / [187/318 files][189.4 MiB/464.3 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/os-test.cc [Content-Type=text/x-c++src]... Step #8: / [188/318 files][191.0 MiB/464.3 MiB] 41% Done / [189/318 files][191.3 MiB/464.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/assert-test.cc [Content-Type=text/x-c++src]... Step #8: / [190/318 files][192.8 MiB/464.3 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/module-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/noexception-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/header-only-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/format-impl-test.cc [Content-Type=text/x-c++src]... Step #8: / [191/318 files][197.0 MiB/464.3 MiB] 42% Done / [192/318 files][197.0 MiB/464.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/test-assert.h [Content-Type=text/x-chdr]... Step #8: / [193/318 files][197.5 MiB/464.3 MiB] 42% Done / [194/318 files][197.5 MiB/464.3 MiB] 42% Done / [195/318 files][198.0 MiB/464.3 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/posix-mock.h [Content-Type=text/x-chdr]... Step #8: / [196/318 files][201.0 MiB/464.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-odr-test.cc [Content-Type=text/x-c++src]... Step #8: / [197/318 files][201.0 MiB/464.3 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/ranges-test.cc [Content-Type=text/x-c++src]... Step #8: / [197/318 files][201.3 MiB/464.3 MiB] 43% Done / [198/318 files][201.5 MiB/464.3 MiB] 43% Done / [199/318 files][202.1 MiB/464.3 MiB] 43% Done / [199/318 files][203.1 MiB/464.3 MiB] 43% Done / [199/318 files][205.1 MiB/464.3 MiB] 44% Done / [199/318 files][205.9 MiB/464.3 MiB] 44% Done / [200/318 files][206.6 MiB/464.3 MiB] 44% Done / [201/318 files][206.6 MiB/464.3 MiB] 44% Done / [202/318 files][206.6 MiB/464.3 MiB] 44% Done / [202/318 files][206.9 MiB/464.3 MiB] 44% Done / [203/318 files][206.9 MiB/464.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/xchar-test.cc [Content-Type=text/x-c++src]... Step #8: / [203/318 files][208.4 MiB/464.3 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/perf-sanity.cc [Content-Type=text/x-c++src]... Step #8: / [204/318 files][209.5 MiB/464.3 MiB] 45% Done / [204/318 files][209.7 MiB/464.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/no-builtin-types-test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/color-test.cc [Content-Type=text/x-c++src]... Step #8: / [205/318 files][210.0 MiB/464.3 MiB] 45% Done / [206/318 files][210.0 MiB/464.3 MiB] 45% Done / [207/318 files][210.0 MiB/464.3 MiB] 45% Done / [208/318 files][210.5 MiB/464.3 MiB] 45% Done / [208/318 files][210.5 MiB/464.3 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/add-subdirectory-test/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/compile-test.cc [Content-Type=text/x-c++src]... Step #8: / [209/318 files][211.1 MiB/464.3 MiB] 45% Done / [209/318 files][211.3 MiB/464.3 MiB] 45% Done / [209/318 files][213.1 MiB/464.3 MiB] 45% Done / [209/318 files][213.4 MiB/464.3 MiB] 45% Done / [210/318 files][214.4 MiB/464.3 MiB] 46% Done / [210/318 files][214.4 MiB/464.3 MiB] 46% Done / [210/318 files][215.5 MiB/464.3 MiB] 46% Done / [210/318 files][216.0 MiB/464.3 MiB] 46% Done / [211/318 files][216.5 MiB/464.3 MiB] 46% Done / [211/318 files][216.5 MiB/464.3 MiB] 46% Done / [212/318 files][217.5 MiB/464.3 MiB] 46% Done / [213/318 files][217.5 MiB/464.3 MiB] 46% Done / [214/318 files][220.1 MiB/464.3 MiB] 47% Done / [215/318 files][220.1 MiB/464.3 MiB] 47% Done / [216/318 files][220.4 MiB/464.3 MiB] 47% Done / [217/318 files][220.4 MiB/464.3 MiB] 47% Done / [218/318 files][220.4 MiB/464.3 MiB] 47% Done / [219/318 files][220.4 MiB/464.3 MiB] 47% Done / [220/318 files][221.4 MiB/464.3 MiB] 47% Done / [220/318 files][221.9 MiB/464.3 MiB] 47% Done / [221/318 files][222.2 MiB/464.3 MiB] 47% Done / [222/318 files][224.0 MiB/464.3 MiB] 48% Done / [222/318 files][225.0 MiB/464.3 MiB] 48% Done / [222/318 files][226.0 MiB/464.3 MiB] 48% Done / [222/318 files][226.0 MiB/464.3 MiB] 48% Done / [223/318 files][226.8 MiB/464.3 MiB] 48% Done / [224/318 files][226.8 MiB/464.3 MiB] 48% Done / [224/318 files][227.3 MiB/464.3 MiB] 48% Done / [224/318 files][227.5 MiB/464.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/find-package-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [225/318 files][230.1 MiB/464.3 MiB] 49% Done / [226/318 files][230.1 MiB/464.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock-gtest-all.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gmock/gmock.h [Content-Type=text/x-chdr]... Step #8: / [227/318 files][231.1 MiB/464.3 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest-spi.h [Content-Type=text/x-chdr]... Step #8: / [228/318 files][232.0 MiB/464.3 MiB] 49% Done / [229/318 files][234.8 MiB/464.3 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/gtest/gtest/gtest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/library.cc [Content-Type=text/x-c++src]... Step #8: / [230/318 files][239.8 MiB/464.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/static-export-test/main.cc [Content-Type=text/x-c++src]... Step #8: / [231/318 files][240.3 MiB/464.3 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/float.cc [Content-Type=text/x-c++src]... Step #8: / [232/318 files][244.2 MiB/464.3 MiB] 52% Done / [233/318 files][244.4 MiB/464.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/cuda-test/cpp14.cc [Content-Type=text/x-c++src]... Step #8: / [234/318 files][244.7 MiB/464.3 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/two-args.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/named-arg.cc [Content-Type=text/x-c++src]... Step #8: / [235/318 files][249.1 MiB/464.3 MiB] 53% Done / [236/318 files][249.1 MiB/464.3 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-timepoint.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/one-arg.cc [Content-Type=text/x-c++src]... Step #8: / [237/318 files][253.5 MiB/464.3 MiB] 54% Done / [238/318 files][254.0 MiB/464.3 MiB] 54% Done / [239/318 files][255.3 MiB/464.3 MiB] 54% Done / [240/318 files][258.6 MiB/464.3 MiB] 55% Done / [241/318 files][258.6 MiB/464.3 MiB] 55% Done / [242/318 files][258.9 MiB/464.3 MiB] 55% Done / [243/318 files][259.4 MiB/464.3 MiB] 55% Done / [244/318 files][259.7 MiB/464.3 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/fuzzer-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/fmt.cc [Content-Type=text/x-c++src]... Step #8: / [244/318 files][263.3 MiB/464.3 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/test/fuzzing/chrono-duration.cc [Content-Type=text/x-c++src]... Step #8: / [245/318 files][264.7 MiB/464.3 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/os.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/xchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/os.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format-inl.h [Content-Type=text/x-chdr]... Step #8: / [246/318 files][272.0 MiB/464.3 MiB] 58% Done / [247/318 files][272.0 MiB/464.3 MiB] 58% Done / [248/318 files][272.5 MiB/464.3 MiB] 58% Done / [249/318 files][273.0 MiB/464.3 MiB] 58% Done / [249/318 files][273.0 MiB/464.3 MiB] 58% Done / [250/318 files][273.5 MiB/464.3 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/compile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ostream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/std.h [Content-Type=text/x-chdr]... Step #8: / [250/318 files][275.8 MiB/464.3 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/src/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/ranges.h [Content-Type=text/x-chdr]... Step #8: / [251/318 files][277.6 MiB/464.3 MiB] 59% Done / [252/318 files][277.9 MiB/464.3 MiB] 59% Done / [252/318 files][279.3 MiB/464.3 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/format.h [Content-Type=text/x-chdr]... Step #8: / [252/318 files][285.3 MiB/464.3 MiB] 61% Done / [253/318 files][290.3 MiB/464.3 MiB] 62% Done / [253/318 files][291.6 MiB/464.3 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/color.h [Content-Type=text/x-chdr]... Step #8: / [254/318 files][294.2 MiB/464.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/core.h [Content-Type=text/x-chdr]... Step #8: / [254/318 files][294.5 MiB/464.3 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/printf.h [Content-Type=text/x-chdr]... Step #8: / [255/318 files][297.4 MiB/464.3 MiB] 64% Done / [255/318 files][298.2 MiB/464.3 MiB] 64% Done / [255/318 files][299.5 MiB/464.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/args.h [Content-Type=text/x-chdr]... Step #8: / [255/318 files][300.0 MiB/464.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fmt/include/fmt/chrono.h [Content-Type=text/x-chdr]... Step #8: / [255/318 files][301.0 MiB/464.3 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data.yaml [Content-Type=application/octet-stream]... Step #8: / [255/318 files][302.5 MiB/464.3 MiB] 65% Done / [255/318 files][303.0 MiB/464.3 MiB] 65% Done / [255/318 files][303.8 MiB/464.3 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data [Content-Type=application/octet-stream]... Step #8: - - [256/318 files][313.3 MiB/464.3 MiB] 67% Done - [257/318 files][313.3 MiB/464.3 MiB] 67% Done - [257/318 files][314.6 MiB/464.3 MiB] 67% Done - [258/318 files][314.6 MiB/464.3 MiB] 67% Done - [258/318 files][315.7 MiB/464.3 MiB] 67% Done - [258/318 files][317.0 MiB/464.3 MiB] 68% Done - [258/318 files][319.0 MiB/464.3 MiB] 68% Done - [258/318 files][319.3 MiB/464.3 MiB] 68% Done - [258/318 files][320.3 MiB/464.3 MiB] 68% Done - [258/318 files][320.3 MiB/464.3 MiB] 68% Done - [258/318 files][322.9 MiB/464.3 MiB] 69% Done - [259/318 files][323.9 MiB/464.3 MiB] 69% Done - [260/318 files][323.9 MiB/464.3 MiB] 69% Done - [261/318 files][323.9 MiB/464.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [261/318 files][323.9 MiB/464.3 MiB] 69% Done - [262/318 files][323.9 MiB/464.3 MiB] 69% Done - [263/318 files][323.9 MiB/464.3 MiB] 69% Done - [264/318 files][323.9 MiB/464.3 MiB] 69% Done - [264/318 files][323.9 MiB/464.3 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-named-arg.data [Content-Type=application/octet-stream]... Step #8: - [265/318 files][323.9 MiB/464.3 MiB] 69% Done - [266/318 files][324.7 MiB/464.3 MiB] 69% Done - [267/318 files][324.7 MiB/464.3 MiB] 69% Done - [268/318 files][324.7 MiB/464.3 MiB] 69% Done - [269/318 files][324.7 MiB/464.3 MiB] 69% Done - [269/318 files][325.0 MiB/464.3 MiB] 69% Done - [270/318 files][325.0 MiB/464.3 MiB] 69% Done - [270/318 files][325.5 MiB/464.3 MiB] 70% Done - [270/318 files][326.8 MiB/464.3 MiB] 70% Done - [271/318 files][327.0 MiB/464.3 MiB] 70% Done - [272/318 files][328.4 MiB/464.3 MiB] 70% Done - [273/318 files][328.9 MiB/464.3 MiB] 70% Done - [274/318 files][329.1 MiB/464.3 MiB] 70% Done - [275/318 files][329.4 MiB/464.3 MiB] 70% Done - [276/318 files][330.8 MiB/464.3 MiB] 71% Done - [277/318 files][330.8 MiB/464.3 MiB] 71% Done - [277/318 files][331.6 MiB/464.3 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [278/318 files][334.0 MiB/464.3 MiB] 71% Done - [279/318 files][334.0 MiB/464.3 MiB] 71% Done - [280/318 files][339.6 MiB/464.3 MiB] 73% Done - [281/318 files][339.6 MiB/464.3 MiB] 73% Done - [281/318 files][339.6 MiB/464.3 MiB] 73% Done - [282/318 files][340.1 MiB/464.3 MiB] 73% Done - [283/318 files][341.1 MiB/464.3 MiB] 73% Done - [283/318 files][341.6 MiB/464.3 MiB] 73% Done - [283/318 files][342.7 MiB/464.3 MiB] 73% Done - [284/318 files][345.2 MiB/464.3 MiB] 74% Done - [284/318 files][345.2 MiB/464.3 MiB] 74% Done - [284/318 files][346.3 MiB/464.3 MiB] 74% Done - [285/318 files][346.3 MiB/464.3 MiB] 74% Done - [285/318 files][347.3 MiB/464.3 MiB] 74% Done - [286/318 files][351.2 MiB/464.3 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data.yaml [Content-Type=application/octet-stream]... Step #8: - [287/318 files][351.7 MiB/464.3 MiB] 75% Done - [288/318 files][352.2 MiB/464.3 MiB] 75% Done - [289/318 files][352.2 MiB/464.3 MiB] 75% Done - [290/318 files][352.2 MiB/464.3 MiB] 75% Done - [290/318 files][352.5 MiB/464.3 MiB] 75% Done - [291/318 files][352.8 MiB/464.3 MiB] 75% Done - [292/318 files][353.1 MiB/464.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [293/318 files][353.9 MiB/464.3 MiB] 76% Done - [294/318 files][354.9 MiB/464.3 MiB] 76% Done - [295/318 files][355.7 MiB/464.3 MiB] 76% Done - [296/318 files][356.2 MiB/464.3 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-duration.data [Content-Type=application/octet-stream]... Step #8: - [297/318 files][360.9 MiB/464.3 MiB] 77% Done - [297/318 files][363.0 MiB/464.3 MiB] 78% Done - [297/318 files][363.7 MiB/464.3 MiB] 78% Done - [298/318 files][364.2 MiB/464.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-float.data [Content-Type=application/octet-stream]... Step #8: - [299/318 files][364.5 MiB/464.3 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [299/318 files][369.6 MiB/464.3 MiB] 79% Done - [300/318 files][371.7 MiB/464.3 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-two-args.data.yaml [Content-Type=application/octet-stream]... Step #8: - [301/318 files][371.7 MiB/464.3 MiB] 80% Done - [302/318 files][376.1 MiB/464.3 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-chrono-timepoint.data [Content-Type=application/octet-stream]... Step #8: - [303/318 files][377.4 MiB/464.3 MiB] 81% Done - [303/318 files][380.7 MiB/464.3 MiB] 82% Done - [303/318 files][382.6 MiB/464.3 MiB] 82% Done - [303/318 files][385.4 MiB/464.3 MiB] 83% Done - [304/318 files][385.4 MiB/464.3 MiB] 83% Done - [304/318 files][388.2 MiB/464.3 MiB] 83% Done - [304/318 files][390.0 MiB/464.3 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-one-arg.data [Content-Type=application/octet-stream]... Step #8: - [304/318 files][391.2 MiB/464.3 MiB] 84% Done - [304/318 files][393.1 MiB/464.3 MiB] 84% Done - [304/318 files][395.1 MiB/464.3 MiB] 85% Done - [305/318 files][400.8 MiB/464.3 MiB] 86% Done - [305/318 files][402.3 MiB/464.3 MiB] 86% Done - [306/318 files][434.8 MiB/464.3 MiB] 93% Done - [307/318 files][434.8 MiB/464.3 MiB] 93% Done - [308/318 files][435.6 MiB/464.3 MiB] 93% Done \ \ [309/318 files][442.3 MiB/464.3 MiB] 95% Done \ [310/318 files][442.3 MiB/464.3 MiB] 95% Done \ [311/318 files][443.6 MiB/464.3 MiB] 95% Done \ [312/318 files][463.8 MiB/464.3 MiB] 99% Done \ [313/318 files][464.3 MiB/464.3 MiB] 99% Done \ [314/318 files][464.3 MiB/464.3 MiB] 99% Done \ [315/318 files][464.3 MiB/464.3 MiB] 99% Done \ [316/318 files][464.3 MiB/464.3 MiB] 99% Done \ [317/318 files][464.3 MiB/464.3 MiB] 99% Done \ [318/318 files][464.3 MiB/464.3 MiB] 100% Done Step #8: Operation completed over 318 objects/464.3 MiB. Finished Step #8 PUSH DONE