starting build "343a9acd-d2e4-4e51-a433-54b63b4c237b"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: d4dd822bbffb: Pulling fs layer
Step #0: 4d8fc000f412: Pulling fs layer
Step #0: 389e1cb2b517: Pulling fs layer
Step #0: e1c5f4198d9f: Pulling fs layer
Step #0: 2bf8e2a82f27: Pulling fs layer
Step #0: a041ea0a7870: Pulling fs layer
Step #0: 2b5e29f0623e: Pulling fs layer
Step #0: 6041a58f5d29: Pulling fs layer
Step #0: 9ebacd20d43d: Pulling fs layer
Step #0: f79bfb061366: Pulling fs layer
Step #0: 646e42d39dba: Pulling fs layer
Step #0: dff4be8d2817: Pulling fs layer
Step #0: 8c0f3eb76529: Pulling fs layer
Step #0: 93d2418a6c21: Pulling fs layer
Step #0: 18f124aab1b1: Pulling fs layer
Step #0: da2ebf33d422: Pulling fs layer
Step #0: 178606bb99d6: Pulling fs layer
Step #0: aae63a868d37: Pulling fs layer
Step #0: 6ae5d3a43a91: Pulling fs layer
Step #0: 3f8afd344dd7: Pulling fs layer
Step #0: a2d8114ab0b1: Pulling fs layer
Step #0: 7ae2d057c63f: Pulling fs layer
Step #0: 4e3ece6738ea: Pulling fs layer
Step #0: 9a8170f87ad2: Pulling fs layer
Step #0: 174b28ee17ef: Pulling fs layer
Step #0: 6041a58f5d29: Waiting
Step #0: 389e1cb2b517: Waiting
Step #0: e1c5f4198d9f: Waiting
Step #0: aae63a868d37: Waiting
Step #0: 9ebacd20d43d: Waiting
Step #0: 6ae5d3a43a91: Waiting
Step #0: 7ae2d057c63f: Waiting
Step #0: f79bfb061366: Waiting
Step #0: 4e3ece6738ea: Waiting
Step #0: 646e42d39dba: Waiting
Step #0: a041ea0a7870: Waiting
Step #0: 2b5e29f0623e: Waiting
Step #0: 8c0f3eb76529: Waiting
Step #0: 178606bb99d6: Waiting
Step #0: 2bf8e2a82f27: Waiting
Step #0: 174b28ee17ef: Waiting
Step #0: a2d8114ab0b1: Waiting
Step #0: 9a8170f87ad2: Waiting
Step #0: 3f8afd344dd7: Waiting
Step #0: 18f124aab1b1: Waiting
Step #0: 4d8fc000f412: Download complete
Step #0: 389e1cb2b517: Verifying Checksum
Step #0: 389e1cb2b517: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: e1c5f4198d9f: Verifying Checksum
Step #0: e1c5f4198d9f: Download complete
Step #0: 2bf8e2a82f27: Download complete
Step #0: a041ea0a7870: Verifying Checksum
Step #0: a041ea0a7870: Download complete
Step #0: 2b5e29f0623e: Verifying Checksum
Step #0: 2b5e29f0623e: Download complete
Step #0: 9ebacd20d43d: Verifying Checksum
Step #0: 9ebacd20d43d: Download complete
Step #0: f79bfb061366: Verifying Checksum
Step #0: f79bfb061366: Download complete
Step #0: 646e42d39dba: Download complete
Step #0: d4dd822bbffb: Verifying Checksum
Step #0: d4dd822bbffb: Download complete
Step #0: 8c0f3eb76529: Verifying Checksum
Step #0: 8c0f3eb76529: Download complete
Step #0: 6041a58f5d29: Verifying Checksum
Step #0: 6041a58f5d29: Download complete
Step #0: 93d2418a6c21: Verifying Checksum
Step #0: 93d2418a6c21: Download complete
Step #0: 18f124aab1b1: Download complete
Step #0: 178606bb99d6: Verifying Checksum
Step #0: 178606bb99d6: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: dff4be8d2817: Verifying Checksum
Step #0: dff4be8d2817: Download complete
Step #0: da2ebf33d422: Verifying Checksum
Step #0: da2ebf33d422: Download complete
Step #0: 3f8afd344dd7: Verifying Checksum
Step #0: 3f8afd344dd7: Download complete
Step #0: 6ae5d3a43a91: Verifying Checksum
Step #0: 6ae5d3a43a91: Download complete
Step #0: a2d8114ab0b1: Verifying Checksum
Step #0: a2d8114ab0b1: Download complete
Step #0: 7ae2d057c63f: Verifying Checksum
Step #0: 7ae2d057c63f: Download complete
Step #0: 4e3ece6738ea: Verifying Checksum
Step #0: 4e3ece6738ea: Download complete
Step #0: aae63a868d37: Verifying Checksum
Step #0: aae63a868d37: Download complete
Step #0: 174b28ee17ef: Verifying Checksum
Step #0: 174b28ee17ef: Download complete
Step #0: d4dd822bbffb: Pull complete
Step #0: 4d8fc000f412: Pull complete
Step #0: 389e1cb2b517: Pull complete
Step #0: e1c5f4198d9f: Pull complete
Step #0: 2bf8e2a82f27: Pull complete
Step #0: a041ea0a7870: Pull complete
Step #0: 2b5e29f0623e: Pull complete
Step #0: 6041a58f5d29: Pull complete
Step #0: 9ebacd20d43d: Pull complete
Step #0: f79bfb061366: Pull complete
Step #0: 646e42d39dba: Pull complete
Step #0: dff4be8d2817: Pull complete
Step #0: 8c0f3eb76529: Pull complete
Step #0: 93d2418a6c21: Pull complete
Step #0: 18f124aab1b1: Pull complete
Step #0: da2ebf33d422: Pull complete
Step #0: 178606bb99d6: Pull complete
Step #0: aae63a868d37: Pull complete
Step #0: 6ae5d3a43a91: Pull complete
Step #0: 3f8afd344dd7: Pull complete
Step #0: a2d8114ab0b1: Pull complete
Step #0: 7ae2d057c63f: Pull complete
Step #0: 4e3ece6738ea: Pull complete
Step #0: 9a8170f87ad2: Pull complete
Step #0: 174b28ee17ef: Pull complete
Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_compile.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_execute.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_fixed.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_load_file.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_parse.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_parse_extended.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
Copying gs://oss-fuzz-coverage/jq/textcov_reports/20250617/jq_fuzz_parse_stream.covreport...
Step #1: / [0/7 files][ 0.0 B/ 8.7 MiB] 0% Done
/ [1/7 files][ 1.3 MiB/ 8.7 MiB] 14% Done
/ [2/7 files][ 2.0 MiB/ 8.7 MiB] 23% Done
/ [3/7 files][ 4.0 MiB/ 8.7 MiB] 46% Done
/ [4/7 files][ 8.1 MiB/ 8.7 MiB] 92% Done
/ [5/7 files][ 8.1 MiB/ 8.7 MiB] 92% Done
/ [6/7 files][ 8.3 MiB/ 8.7 MiB] 94% Done
/ [7/7 files][ 8.7 MiB/ 8.7 MiB] 100% Done
Step #1: Operation completed over 7 objects/8.7 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 8952
Step #2: -rw-r--r-- 1 root root 1094868 Jun 17 10:02 jq_fuzz_compile.covreport
Step #2: -rw-r--r-- 1 root root 211100 Jun 17 10:02 jq_fuzz_load_file.covreport
Step #2: -rw-r--r-- 1 root root 204660 Jun 17 10:02 jq_fuzz_parse.covreport
Step #2: -rw-r--r-- 1 root root 2927021 Jun 17 10:02 jq_fuzz_fixed.covreport
Step #2: -rw-r--r-- 1 root root 4044558 Jun 17 10:02 jq_fuzz_execute.covreport
Step #2: -rw-r--r-- 1 root root 211677 Jun 17 10:02 jq_fuzz_parse_stream.covreport
Step #2: -rw-r--r-- 1 root root 459144 Jun 17 10:02 jq_fuzz_parse_extended.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220"
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Sending build context to Docker daemon 9.216kB
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": b549f31133a9: Already exists
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d4dd822bbffb: Already exists
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4d8fc000f412: Already exists
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3361395d6e44: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 48b5b52d0b6b: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 133d1078471d: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 067b043f6c3d: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": b378ee38e924: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 56cba17d63ec: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0c2c0ffee9e9: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 87afe3e74a6f: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0dcbbd7b1e2b: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 96f172c7630c: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": c11c0e8d790b: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ea461ccc518a: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": b378ee38e924: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8464fcdf5650: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 56cba17d63ec: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0c2c0ffee9e9: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": be9c3055ce18: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 9e2aefad8bb5: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": e49cca9f06ca: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8c015615c97f: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 87afe3e74a6f: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4d81dcfcb6dc: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d2ea0ce4f46f: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0dcbbd7b1e2b: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7f3d4930022b: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 13a21c9fae89: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 067b043f6c3d: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 17afa181c115: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8464fcdf5650: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7cc08c3a1dbf: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": fd9e54733f66: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 688d1a420abf: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 73ea241ea4d8: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4c89e2ea8dbc: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 441d7463a69a: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": c11c0e8d790b: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ea461ccc518a: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3fa465ac5942: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 518907e5c0ad: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 96f172c7630c: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 326319e6c6d5: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 9e2aefad8bb5: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d2ea0ce4f46f: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d3c8b77e4984: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7f3d4930022b: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 67846ae876b5: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": e49cca9f06ca: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 44506760bc19: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8c015615c97f: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 17afa181c115: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4d81dcfcb6dc: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7cc08c3a1dbf: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": f3b60835fbba: Pulling fs layer
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": fd9e54733f66: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3fa465ac5942: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 326319e6c6d5: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 518907e5c0ad: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4c89e2ea8dbc: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 13a21c9fae89: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 688d1a420abf: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 44506760bc19: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 441d7463a69a: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d3c8b77e4984: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 73ea241ea4d8: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": f3b60835fbba: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 67846ae876b5: Waiting
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 133d1078471d: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 133d1078471d: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 48b5b52d0b6b: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 48b5b52d0b6b: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": b378ee38e924: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 56cba17d63ec: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 56cba17d63ec: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3361395d6e44: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3361395d6e44: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 87afe3e74a6f: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 87afe3e74a6f: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0dcbbd7b1e2b: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0dcbbd7b1e2b: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 96f172c7630c: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 96f172c7630c: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": c11c0e8d790b: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": c11c0e8d790b: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ea461ccc518a: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ea461ccc518a: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8464fcdf5650: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8464fcdf5650: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3361395d6e44: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0c2c0ffee9e9: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0c2c0ffee9e9: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 9e2aefad8bb5: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 9e2aefad8bb5: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": be9c3055ce18: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": be9c3055ce18: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": e49cca9f06ca: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": e49cca9f06ca: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8c015615c97f: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8c015615c97f: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 48b5b52d0b6b: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4d81dcfcb6dc: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4d81dcfcb6dc: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d2ea0ce4f46f: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d2ea0ce4f46f: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 133d1078471d: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 13a21c9fae89: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7f3d4930022b: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7f3d4930022b: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 17afa181c115: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7cc08c3a1dbf: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": fd9e54733f66: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 688d1a420abf: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 688d1a420abf: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 73ea241ea4d8: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 73ea241ea4d8: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4c89e2ea8dbc: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4c89e2ea8dbc: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 067b043f6c3d: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 067b043f6c3d: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 441d7463a69a: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 441d7463a69a: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3fa465ac5942: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3fa465ac5942: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 518907e5c0ad: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 326319e6c6d5: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 326319e6c6d5: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 67846ae876b5: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d3c8b77e4984: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d3c8b77e4984: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 44506760bc19: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 44506760bc19: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": f3b60835fbba: Verifying Checksum
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": f3b60835fbba: Download complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 067b043f6c3d: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": b378ee38e924: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 56cba17d63ec: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0c2c0ffee9e9: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 87afe3e74a6f: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0dcbbd7b1e2b: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 96f172c7630c: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": c11c0e8d790b: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ea461ccc518a: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8464fcdf5650: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": be9c3055ce18: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 9e2aefad8bb5: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": e49cca9f06ca: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 8c015615c97f: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4d81dcfcb6dc: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d2ea0ce4f46f: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7f3d4930022b: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 13a21c9fae89: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 17afa181c115: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 7cc08c3a1dbf: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": fd9e54733f66: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 688d1a420abf: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 73ea241ea4d8: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 4c89e2ea8dbc: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 441d7463a69a: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 3fa465ac5942: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 518907e5c0ad: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 326319e6c6d5: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": d3c8b77e4984: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 67846ae876b5: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 44506760bc19: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": f3b60835fbba: Pull complete
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> 1b8163539497
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Step 2/5 : RUN apt-get update && apt-get install -y make flex bison libtool automake autoconf
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> Running in f9a3f7faf432
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Fetched 383 kB in 1s (344 kB/s)
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Reading package lists...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Reading package lists...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Building dependency tree...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Reading state information...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": make is already the newest version (4.2.1-1.2).
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": make set to manually installed.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": The following additional packages will be installed:
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": file libfl-dev libfl2 libltdl-dev libltdl7 libmagic-mgc libmagic1
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Suggested packages:
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": libtool-doc gfortran | fortran95-compiler gcj-jdk
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": The following NEW packages will be installed:
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": autoconf automake bison file flex libfl-dev libfl2 libltdl-dev libltdl7
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": libmagic-mgc libmagic1 libtool
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": 0 upgraded, 12 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Need to get 2513 kB of archives.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": After this operation, 15.4 MB of additional disk space will be used.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB]
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": [0mFetched 2513 kB in 1s (2099 kB/s)
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package flex.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking flex (2.6.4-6.2) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package file.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking file (1:5.38-4) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package autoconf.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../04-autoconf_2.69-11.1_all.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking autoconf (2.69-11.1) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package automake.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../05-automake_1%3a1.16.1-4ubuntu6_all.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package bison.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../06-bison_2%3a3.5.1+dfsg-1_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libfl2:amd64.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../07-libfl2_2.6.4-6.2_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libfl-dev:amd64.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../08-libfl-dev_2.6.4-6.2_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libltdl7:amd64.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../09-libltdl7_2.4.6-14_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libltdl-dev:amd64.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../10-libltdl-dev_2.4.6-14_amd64.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Selecting previously unselected package libtool.
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Preparing to unpack .../11-libtool_2.4.6-14_all.deb ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Unpacking libtool (2.4.6-14) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up flex (2.6.4-6.2) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up file (1:5.38-4) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libfl2:amd64 (2.6.4-6.2) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libltdl7:amd64 (2.4.6-14) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up autoconf (2.69-11.1) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up bison (2:3.5.1+dfsg-1) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up automake (1:1.16.1-4ubuntu6) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libtool (2.4.6-14) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libfl-dev:amd64 (2.6.4-6.2) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Setting up libltdl-dev:amd64 (2.4.6-14) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Removing intermediate container f9a3f7faf432
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> fdb674247ee6
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Step 3/5 : RUN git clone --depth 1 https://github.com/jqlang/jq
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> Running in 5ba77471db30
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": [91mCloning into 'jq'...
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": [0mRemoving intermediate container 5ba77471db30
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> 5b54400628cc
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Step 4/5 : WORKDIR $SRC/jq
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> Running in 666d86fbbef5
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Removing intermediate container 666d86fbbef5
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> da4463634069
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Step 5/5 : COPY build.sh *.dict $SRC/
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": ---> 28cf4aacf7d2
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Successfully built 28cf4aacf7d2
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Successfully tagged gcr.io/oss-fuzz/jq:latest
Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/jq:latest
Finished Step #4 - "build-1e0398e1-0d5c-4a27-a776-2608239e5220"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/jq
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileIAFlJO
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/jq/.git
Step #5 - "srcmap": + GIT_DIR=/src/jq
Step #5 - "srcmap": + cd /src/jq
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/jqlang/jq
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=edbc1da8093f55f8e7e68f29e93abcf2e19c5aa0
Step #5 - "srcmap": + jq_inplace /tmp/fileIAFlJO '."/src/jq" = { type: "git", url: "https://github.com/jqlang/jq", rev: "edbc1da8093f55f8e7e68f29e93abcf2e19c5aa0" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filegtAZra
Step #5 - "srcmap": + cat /tmp/fileIAFlJO
Step #5 - "srcmap": + jq '."/src/jq" = { type: "git", url: "https://github.com/jqlang/jq", rev: "edbc1da8093f55f8e7e68f29e93abcf2e19c5aa0" }'
Step #5 - "srcmap": + mv /tmp/filegtAZra /tmp/fileIAFlJO
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileIAFlJO
Step #5 - "srcmap": + rm /tmp/fileIAFlJO
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/jq": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/jqlang/jq",
Step #5 - "srcmap": "rev": "edbc1da8093f55f8e7e68f29e93abcf2e19c5aa0"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 29%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
60% [4 libjpeg8 1872 B/2194 B 85%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 768 B/1546 B 50%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 1826 B/155 kB 1%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
90% [8 libyaml-dev 1966 B/58.2 kB 3%]
100% [Working]
Fetched 624 kB in 1s (636 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17982 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m21.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.9/4.9 MB[0m [31m105.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m103.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m111.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m83.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m154.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m141.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 1/10[0m [pyparsing]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 3/10[0m [packaging]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━[0m [32m 5/10[0m [kiwisolver]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/jq
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m82.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m118.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m152.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m133.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m33.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m132.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m31.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m152.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m65.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m160.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m109.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m131.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=be72208670ed72bbcddde54106ab81d4355c9865715d09e0b3cc395dae5ba23b
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4bvibxbn/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/57[0m [tree-sitter-python]
[2K [91m━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/57[0m [tomli]
[2K [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16/57[0m [sphinxcontrib-devhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m21/57[0m [pyflakes]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Found existing installation: numpy 2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Uninstalling numpy-2.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Successfully uninstalled numpy-2.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m30/57[0m [mccabe]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m30/57[0m [mccabe]
[2K Found existing installation: lxml 5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m30/57[0m [mccabe]
[2K Uninstalling lxml-5.4.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m30/57[0m [mccabe]
[2K Successfully uninstalled lxml-5.4.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━[0m [32m30/57[0m [mccabe]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━[0m [32m47/57[0m [Jinja2]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━[0m [32m50/57[0m [beautifulsoup4]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/jq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.169 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.283 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.283 INFO analysis - extract_tests_from_directories: /src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.328 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.594 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.606 INFO oss_fuzz - analyse_folder: Found 79 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.606 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.606 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.649 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.682 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.724 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.756 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.789 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.821 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:03:48.853 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:18.212 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:18.212 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:21.388 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:21.464 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:21.464 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.284 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.286 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.736 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.736 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.742 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.748 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.748 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.748 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.875 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.949 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:22.949 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.771 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.773 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.845 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.845 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.851 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.852 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.858 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.859 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.859 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:23.921 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:24.061 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:24.061 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:24.897 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:24.900 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.352 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.353 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.359 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.365 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.365 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.365 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.427 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.503 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:25.503 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.418 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.421 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.493 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.494 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.500 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.507 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.508 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.508 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.570 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.645 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:26.645 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.584 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.586 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.969 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.969 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.975 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.982 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.982 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:27.982 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:28.045 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:28.120 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:28.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:28.946 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:28.949 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.033 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.033 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.040 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.040 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.047 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.047 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.047 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.110 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.186 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:29.186 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.101 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.104 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.177 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.177 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.183 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.183 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.192 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.192 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.230 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.230 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.232 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.232 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.261 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.264 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.265 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.267 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.267 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.270 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.270 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:30.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.600 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.611 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.614 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.622 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.635 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.636 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.665 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.690 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:31.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:32.978 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.606 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_load_file.data with fuzzerLogFile-jq_fuzz_load_file.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_parse_extended.data with fuzzerLogFile-jq_fuzz_parse_extended.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_parse.data with fuzzerLogFile-jq_fuzz_parse.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_fixed.data with fuzzerLogFile-jq_fuzz_fixed.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_execute.data with fuzzerLogFile-jq_fuzz_execute.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_parse_stream.data with fuzzerLogFile-jq_fuzz_parse_stream.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-jq_fuzz_compile.data with fuzzerLogFile-jq_fuzz_compile.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.607 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.626 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.629 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.632 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.635 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.638 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.641 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.644 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.664 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.665 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.668 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.668 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.668 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.669 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_load_file.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.671 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.671 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.671 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.672 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.674 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.674 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.675 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.676 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.676 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.678 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.679 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.680 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.681 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.683 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.684 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.684 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.684 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.684 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.684 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.686 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.686 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_fixed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.687 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.688 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_execute.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.692 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.693 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_compile.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.716 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.717 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.717 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.717 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.719 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.719 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.721 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.722 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.722 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.722 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.724 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.725 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.736 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.736 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.737 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.737 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.738 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.739 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.768 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.768 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.768 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.769 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.770 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.771 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.935 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.939 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.939 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.939 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.941 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.943 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:33.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.381 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.385 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.385 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.386 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.388 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.390 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.614 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.617 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.618 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.618 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.620 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:34.623 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:35.343 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:35.344 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:35.344 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:35.344 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:35.345 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.270 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:12:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:13:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.290 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.291 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:16:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.292 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:19:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.292 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.292 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:18, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.292 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:20, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.292 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:21, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:8, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:9, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.294 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.473 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.495 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.496 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_load_file/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.523 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.523 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.524 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_parse_stream/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.537 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.538 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.539 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.539 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_parse/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.552 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.553 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.555 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.555 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.555 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_parse_extended/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.569 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.571 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.571 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_compile/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.833 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.837 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.838 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:36.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_fixed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.189 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.190 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_execute/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.546 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.579 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.579 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.580 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.580 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.666 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.670 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.848 INFO html_report - create_all_function_table: Assembled a total of 1074 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.848 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.848 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.852 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 619 -- : 619
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.853 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:37.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:38.621 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:38.884 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_load_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:38.884 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (529 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:38.946 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:38.946 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.067 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.068 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.071 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.074 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 560 -- : 560
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.076 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.076 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.368 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_parse_stream_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.368 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (480 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.427 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.427 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.546 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.546 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.549 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.552 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.553 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 562 -- : 562
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.554 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.554 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.844 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.845 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (481 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.899 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:39.899 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.011 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.011 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.014 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.014 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.017 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.018 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 564 -- : 564
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.018 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.541 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_parse_extended_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.542 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (483 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.586 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.691 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.695 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.713 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.719 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3357 -- : 3357
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.722 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:40.724 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:42.684 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_compile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:42.685 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3022 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:42.872 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:42.872 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.087 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.087 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.101 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.122 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3925 -- : 3925
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.134 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:43.136 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:45.181 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_fixed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:45.183 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3571 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:45.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:45.799 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.063 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.063 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.088 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.109 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3926 -- : 3926
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.120 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:46.122 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.353 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_execute_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3572 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.539 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.539 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.750 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.751 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.782 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.782 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:48.782 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:50.627 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:50.627 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:50.628 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:50.628 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:50.628 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:50.628 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.903 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.904 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.929 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.929 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.930 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.930 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:51.930 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.530 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.531 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.558 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.558 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.559 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.559 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:53.560 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.197 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.199 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.226 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.226 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.228 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:55.228 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.882 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.913 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.913 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.914 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.914 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:56.914 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.612 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.613 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.642 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.642 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.643 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.643 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:58.643 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.958 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.987 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.988 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.989 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.989 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:04:59.989 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.682 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.712 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.712 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.713 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:01.714 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.393 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.422 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.423 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.424 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.424 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:03.424 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.164 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.165 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.165 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.166 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:05.166 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.483 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.484 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.514 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decFloatNextToward', 'decDivide', 'delpaths_sorted', 'jq_testsuite', 'decNumberExp', 'f_format', 'decToIntegral', 'decQuantizeOp', 'decFloatNextMinus', 'stream_token'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.694 INFO html_report - create_all_function_table: Assembled a total of 1074 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.720 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.740 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.740 INFO engine_input - analysis_func: Generating input for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.741 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetCoeff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_append
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_mem_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.742 INFO engine_input - analysis_func: Generating input for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetCoeff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.743 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_mem_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parser_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_get_kind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_slice
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.744 INFO engine_input - analysis_func: Generating input for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetCoeff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_append
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_mem_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parser_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_copy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.746 INFO engine_input - analysis_func: Generating input for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetCoeff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_mem_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_slice
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decContextSetStatus
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.747 INFO engine_input - analysis_func: Generating input for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decUnitCompare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberCompare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_get_jq_origin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_dtoa_context_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_is_valid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_dependencies
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: args2obj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsd_dtoa_context_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_env
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.750 INFO engine_input - analysis_func: Generating input for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decUnitCompare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yydestruct
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberCompare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_get_jq_origin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_dtoa_context_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yyparse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_dependencies
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.754 INFO engine_input - analysis_func: Generating input for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberFromString
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decUnitCompare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decNumberCompare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_get_jq_origin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_dtoa_context_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_dependencies
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: args2obj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsd_dtoa_context_get
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: make_env
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.757 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.757 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.757 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.762 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.762 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:06.762 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:08.386 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:08.387 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:08.388 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 51 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:08.388 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:08.388 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:08.388 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.009 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.035 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.036 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.037 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 36 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.037 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:10.037 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.722 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.724 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.750 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.751 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.751 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.752 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:11.752 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.102 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.103 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.104 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.104 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:13.104 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.783 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.786 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.814 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.815 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.816 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.816 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:14.816 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.498 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.529 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.529 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.530 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.531 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:16.531 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.244 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.273 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.273 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.275 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.275 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:18.275 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.601 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.603 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.633 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.633 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.634 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.634 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:19.634 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.340 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.370 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.370 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.371 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.371 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:21.372 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.067 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.068 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.098 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.098 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1074 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.099 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.099 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:23.100 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.817 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.818 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.848 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['decFloatNextToward', 'decDivide', 'delpaths_sorted', 'jq_testsuite', 'decNumberExp', 'f_format', 'decToIntegral', 'decQuantizeOp', 'decFloatNextMinus', 'stream_token'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.849 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.849 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['decFloatNextToward', 'decDivide', 'delpaths_sorted', 'jq_testsuite', 'decNumberExp', 'f_format', 'decToIntegral', 'decQuantizeOp', 'decFloatNextMinus', 'stream_token'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.850 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.870 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:24.871 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.169 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.200 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.207 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.207 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.289 INFO sinks_analyser - analysis_func: ['jq_fuzz_fixed.cpp', 'jq_fuzz_parse_extended.c', 'jq_fuzz_load_file.c', 'jq_fuzz_execute.cpp', 'jq_fuzz_parse.c', 'jq_fuzz_parse_stream.c', 'jq_fuzz_compile.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.289 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.291 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.293 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.330 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.332 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.363 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.375 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.379 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.380 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.384 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.384 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.384 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.384 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.388 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.390 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.393 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.396 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.410 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.428 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.450 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.450 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.450 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.609 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.609 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.609 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.759 INFO public_candidate_analyser - standalone_analysis: Found 1014 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.759 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.828 INFO oss_fuzz - analyse_folder: Found 79 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.829 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.829 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.894 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.930 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.962 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:25.995 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.027 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:26.059 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.329 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:55.329 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.352 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.428 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:58.428 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.478 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.481 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.935 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.936 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.948 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.948 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:05:59.948 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.009 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.084 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.084 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.808 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.811 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.883 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.884 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.890 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.890 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.898 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.898 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.898 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:00.960 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.329 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:01.329 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.047 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.050 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.503 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.503 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.510 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.510 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.517 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.517 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.578 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.653 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:02.653 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.690 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.693 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.765 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.766 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.772 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.773 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.780 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.780 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.780 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.841 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.916 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:03.916 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.970 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:04.972 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.356 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.357 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.364 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.364 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.371 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.371 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.371 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.432 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.507 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:05.508 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.225 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.228 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.313 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.314 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.321 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.321 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.328 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.329 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.329 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.390 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.466 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:06.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.481 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.484 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.556 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.556 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.563 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.563 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.570 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.584 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.584 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.614 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.614 INFO data_loader - load_all_profiles: - found 14 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.650 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.655 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.667 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.673 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:07.673 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.446 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.455 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.457 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.465 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.482 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.485 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.560 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.561 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.561 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:09.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.358 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.358 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.394 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:10.395 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.344 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.389 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.444 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.450 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.465 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.469 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:11.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.115 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.150 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:12.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.238 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.265 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:13.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.613 INFO analysis - load_data_files: Found 14 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.614 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.614 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.641 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.647 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.653 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.659 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.665 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.671 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.678 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.682 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.682 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.684 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.685 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.686 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.686 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.686 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.686 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.689 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.691 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.692 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.692 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.695 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.697 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.698 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.698 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.699 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.701 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.701 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.707 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.708 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.708 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.713 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.716 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.716 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.716 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.716 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.716 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.718 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.719 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.723 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.723 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.725 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.727 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.727 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.729 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.731 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.732 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.735 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.738 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.739 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.740 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.741 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.741 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.744 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.747 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.757 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:14.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.736 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.736 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.736 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.737 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.737 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.737 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.738 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.738 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.738 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.739 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.743 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.743 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.751 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.751 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.752 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.752 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.754 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.758 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.767 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.767 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.767 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.768 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.768 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.768 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.768 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.768 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.768 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.769 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.769 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.769 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.770 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.770 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.771 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.775 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.775 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.776 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.779 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.779 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.779 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.780 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.781 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.786 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.787 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.791 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.791 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.792 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.794 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.798 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.799 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.802 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.802 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.802 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.804 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.805 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.809 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.809 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.810 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.810 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.812 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.816 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.891 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.929 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.930 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.932 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.933 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.944 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:16.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.500 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.500 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.539 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.539 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.539 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.540 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.548 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.548 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.560 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.560 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.577 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.616 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.616 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.625 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.637 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:17.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.959 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.959 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.960 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.960 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.961 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.966 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:18.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.601 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.604 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.605 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.605 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.607 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.611 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.629 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.633 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.634 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.634 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.636 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.641 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.669 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.672 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.673 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.673 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.675 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:19.679 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.787 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.787 INFO project_profile - __init__: Creating merged profile of 14 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.787 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.788 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:21.790 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.635 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.930 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.930 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.977 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.977 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.999 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:28.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.008 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.008 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.038 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.038 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.038 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.059 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.068 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.068 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.101 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.101 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.134 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.166 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.166 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.167 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.506 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.507 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.847 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.848 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:29.848 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.131 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.152 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.160 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.501 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.843 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.844 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:30.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.126 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.351 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.351 INFO analysis - extract_tests_from_directories: /src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.427 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.431 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.609 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:06:31.894 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_compile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_execute.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_fixed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_load_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_parse.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_parse_extended.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-jq_fuzz_parse_stream.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_compile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_execute_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_fixed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_load_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_extended_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_stream_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/builtin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/builtin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/bytecode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/bytecode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/compile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/exec_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/inject_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jq_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_aux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa_tsd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa_tsd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_unicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_utf8_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/libm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/linker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/linker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/locfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/locfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/opcode_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decBasic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decDouble.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decDouble.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decPacked.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decPacked.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decQuad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decQuad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decSingle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decSingle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/builtin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/builtin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/bytecode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/bytecode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/compile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/exec_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/inject_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jq_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_aux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa_tsd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa_tsd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_unicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_utf8_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/libm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/linker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/linker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/locfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/locfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/opcode_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decBasic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decDouble.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decDouble.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decPacked.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decPacked.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decQuad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decQuad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decSingle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decSingle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example8.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 62,284,813 bytes received 4,668 bytes 124,578,962.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 62,253,230 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule init
Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'vendor/oniguruma' (https://github.com/kkos/oniguruma.git) registered for path 'vendor/oniguruma'
Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule update
Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/jq/vendor/oniguruma'...
Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'vendor/oniguruma': checked out '4ef89209a239c1aea328cf13c05a2807e5c146d1'
Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -fi
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:55: installing './compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:6: installing './missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": sample/Makefile.am: installing './depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'config/m4'.
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/m4/libtool.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/m4/ltoptions.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/m4/ltsugar.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/m4/ltversion.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/m4/lt~obsolete.m4'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing 'config/ar-lib'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'config/compile'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:19: installing 'config/config.guess'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:19: installing 'config/config.sub'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing 'config/install-sh'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing 'config/missing'
Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'config/depcomp'
Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'config/ylwrap'
Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver'
Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --with-oniguruma=builtin
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO Standard C... (cached) none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/cygwin.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/cygwin.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cygwin.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking shlwapi.h usability... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking shlwapi.h presence... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shlwapi.h... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipenv... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Python dependencies... no
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Error checking python dependencies:
Step #6 - "compile-libfuzzer-introspector-x86_64": *****************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": * Python dependencies for building jq documentation not found. *
Step #6 - "compile-libfuzzer-introspector-x86_64": * You can still build, install and hack on jq, but the manpage *
Step #6 - "compile-libfuzzer-introspector-x86_64": * will not be rebuilt and new manpage tests will not be run. *
Step #6 - "compile-libfuzzer-introspector-x86_64": * See docs/README.md for how to install the docs dependencies. *
Step #6 - "compile-libfuzzer-introspector-x86_64": *****************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isatty... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _isatty... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strptime... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strftime... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_gmtoff... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.__tm_gmtoff... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setlocale... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_key_create... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_once... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atexit... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for acos in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for acosh in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asin in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asinh in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atan2 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atan in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atanh in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cbrt in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ceil in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for copysign in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cos in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cosh in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for drem in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for erf in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for erfc in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for exp10 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __exp10 in -lm... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for exp2 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for exp in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for expm1 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fabs in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdim in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for floor in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fma in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmax in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmin in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmod in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for frexp in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gamma in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for hypot in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for j0 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for j1 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for jn in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ldexp in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lgamma in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for log10 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for log1p in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for log2 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for log in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for logb in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for modf in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lgamma_r in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nearbyint in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nextafter in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nexttoward in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pow in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for remainder in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rint in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for round in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for scalb in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for scalbln in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for significand in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for scalbn in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ilogb in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sin in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sinh in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqrt in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tan in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tanh in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tgamma in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for trunc in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for y0 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for y1 in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for yn in -lm... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for thread-local storage... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libjq.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in vendor/oniguruma (/src/jq/vendor/oniguruma)
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--with-oniguruma=builtin' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' --cache-file=/dev/null --srcdir=.
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables...
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style)
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3
Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib
Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no
Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so
Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/times.h usability... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/times.h presence... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/times.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void*... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes
Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done
Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sample/Makefile
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating onig-config
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands
Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing default commands
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p src
Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p src
Step #6 - "compile-libfuzzer-introspector-x86_64": GEN src/builtin.inc
Step #6 - "compile-libfuzzer-introspector-x86_64": GEN src/config_opts.inc
Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p src
Step #6 - "compile-libfuzzer-introspector-x86_64": GEN src/version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/jq'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in vendor/oniguruma
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/jq/vendor/oniguruma'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/jq/vendor/oniguruma/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/jq/vendor/oniguruma/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regparse.lo -MD -MP -MF .deps/regparse.Tpo -c -o regparse.lo regparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regcomp.lo -MD -MP -MF .deps/regcomp.Tpo -c -o regcomp.lo regcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regexec.lo -MD -MP -MF .deps/regexec.Tpo -c -o regexec.lo regexec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regenc.lo -MD -MP -MF .deps/regenc.Tpo -c -o regenc.lo regenc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regerror.lo -MD -MP -MF .deps/regerror.Tpo -c -o regerror.lo regerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regext.lo -MD -MP -MF .deps/regext.Tpo -c -o regext.lo regext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regsyntax.lo -MD -MP -MF .deps/regsyntax.Tpo -c -o regsyntax.lo regsyntax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regtrav.lo -MD -MP -MF .deps/regtrav.Tpo -c -o regtrav.lo regtrav.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regversion.lo -MD -MP -MF .deps/regversion.Tpo -c -o regversion.lo regversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT st.lo -MD -MP -MF .deps/st.Tpo -c -o st.lo st.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reggnu.lo -MD -MP -MF .deps/reggnu.Tpo -c -o reggnu.lo reggnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode.lo -MD -MP -MF .deps/unicode.Tpo -c -o unicode.lo unicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_unfold_key.lo -MD -MP -MF .deps/unicode_unfold_key.Tpo -c -o unicode_unfold_key.lo unicode_unfold_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold1_key.lo -MD -MP -MF .deps/unicode_fold1_key.Tpo -c -o unicode_fold1_key.lo unicode_fold1_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold2_key.lo -MD -MP -MF .deps/unicode_fold2_key.Tpo -c -o unicode_fold2_key.lo unicode_fold2_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold3_key.lo -MD -MP -MF .deps/unicode_fold3_key.Tpo -c -o unicode_fold3_key.lo unicode_fold3_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ascii.lo -MD -MP -MF .deps/ascii.Tpo -c -o ascii.lo ascii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf8.lo -MD -MP -MF .deps/utf8.Tpo -c -o utf8.lo utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf16_be.lo -MD -MP -MF .deps/utf16_be.Tpo -c -o utf16_be.lo utf16_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf16_le.lo -MD -MP -MF .deps/utf16_le.Tpo -c -o utf16_le.lo utf16_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf32_be.lo -MD -MP -MF .deps/utf32_be.Tpo -c -o utf32_be.lo utf32_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf32_le.lo -MD -MP -MF .deps/utf32_le.Tpo -c -o utf32_le.lo utf32_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_jp.lo -MD -MP -MF .deps/euc_jp.Tpo -c -o euc_jp.lo euc_jp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_jp_prop.lo -MD -MP -MF .deps/euc_jp_prop.Tpo -c -o euc_jp_prop.lo euc_jp_prop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sjis.lo -MD -MP -MF .deps/sjis.Tpo -c -o sjis.lo sjis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sjis_prop.lo -MD -MP -MF .deps/sjis_prop.Tpo -c -o sjis_prop.lo sjis_prop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_1.lo -MD -MP -MF .deps/iso8859_1.Tpo -c -o iso8859_1.lo iso8859_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_2.lo -MD -MP -MF .deps/iso8859_2.Tpo -c -o iso8859_2.lo iso8859_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_3.lo -MD -MP -MF .deps/iso8859_3.Tpo -c -o iso8859_3.lo iso8859_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_4.lo -MD -MP -MF .deps/iso8859_4.Tpo -c -o iso8859_4.lo iso8859_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_5.lo -MD -MP -MF .deps/iso8859_5.Tpo -c -o iso8859_5.lo iso8859_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_6.lo -MD -MP -MF .deps/iso8859_6.Tpo -c -o iso8859_6.lo iso8859_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regexec.lo -MD -MP -MF .deps/regexec.Tpo -c regexec.c -fPIC -DPIC -o .libs/regexec.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regenc.lo -MD -MP -MF .deps/regenc.Tpo -c regenc.c -fPIC -DPIC -o .libs/regenc.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regerror.lo -MD -MP -MF .deps/regerror.Tpo -c regerror.c -fPIC -DPIC -o .libs/regerror.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT st.lo -MD -MP -MF .deps/st.Tpo -c st.c -fPIC -DPIC -o .libs/st.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regsyntax.lo -MD -MP -MF .deps/regsyntax.Tpo -c regsyntax.c -fPIC -DPIC -o .libs/regsyntax.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regext.lo -MD -MP -MF .deps/regext.Tpo -c regext.c -fPIC -DPIC -o .libs/regext.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regversion.lo -MD -MP -MF .deps/regversion.Tpo -c regversion.c -fPIC -DPIC -o .libs/regversion.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regtrav.lo -MD -MP -MF .deps/regtrav.Tpo -c regtrav.c -fPIC -DPIC -o .libs/regtrav.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reggnu.lo -MD -MP -MF .deps/reggnu.Tpo -c reggnu.c -fPIC -DPIC -o .libs/reggnu.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold1_key.lo -MD -MP -MF .deps/unicode_fold1_key.Tpo -c unicode_fold1_key.c -fPIC -DPIC -o .libs/unicode_fold1_key.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_unfold_key.lo -MD -MP -MF .deps/unicode_unfold_key.Tpo -c unicode_unfold_key.c -fPIC -DPIC -o .libs/unicode_unfold_key.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf8.lo -MD -MP -MF .deps/utf8.Tpo -c utf8.c -fPIC -DPIC -o .libs/utf8.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf16_le.lo -MD -MP -MF .deps/utf16_le.Tpo -c utf16_le.c -fPIC -DPIC -o .libs/utf16_le.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode.lo -MD -MP -MF .deps/unicode.Tpo -c unicode.c -fPIC -DPIC -o .libs/unicode.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold2_key.lo -MD -MP -MF .deps/unicode_fold2_key.Tpo -c unicode_fold2_key.c -fPIC -DPIC -o .libs/unicode_fold2_key.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_3.lo -MD -MP -MF .deps/iso8859_3.Tpo -c iso8859_3.c -fPIC -DPIC -o .libs/iso8859_3.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf16_be.lo -MD -MP -MF .deps/utf16_be.Tpo -c utf16_be.c -fPIC -DPIC -o .libs/utf16_be.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ascii.lo -MD -MP -MF .deps/ascii.Tpo -c ascii.c -fPIC -DPIC -o .libs/ascii.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_2.lo -MD -MP -MF .deps/iso8859_2.Tpo -c iso8859_2.c -fPIC -DPIC -o .libs/iso8859_2.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold3_key.lo -MD -MP -MF .deps/unicode_fold3_key.Tpo -c unicode_fold3_key.c -fPIC -DPIC -o .libs/unicode_fold3_key.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regparse.lo -MD -MP -MF .deps/regparse.Tpo -c regparse.c -fPIC -DPIC -o .libs/regparse.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_jp.lo -MD -MP -MF .deps/euc_jp.Tpo -c euc_jp.c -fPIC -DPIC -o .libs/euc_jp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sjis.lo -MD -MP -MF .deps/sjis.Tpo -c sjis.c -fPIC -DPIC -o .libs/sjis.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_jp_prop.lo -MD -MP -MF .deps/euc_jp_prop.Tpo -c euc_jp_prop.c -fPIC -DPIC -o .libs/euc_jp_prop.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_6.lo -MD -MP -MF .deps/iso8859_6.Tpo -c iso8859_6.c -fPIC -DPIC -o .libs/iso8859_6.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_5.lo -MD -MP -MF .deps/iso8859_5.Tpo -c iso8859_5.c -fPIC -DPIC -o .libs/iso8859_5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_1.lo -MD -MP -MF .deps/iso8859_1.Tpo -c iso8859_1.c -fPIC -DPIC -o .libs/iso8859_1.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf32_be.lo -MD -MP -MF .deps/utf32_be.Tpo -c utf32_be.c -fPIC -DPIC -o .libs/utf32_be.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regcomp.lo -MD -MP -MF .deps/regcomp.Tpo -c regcomp.c -fPIC -DPIC -o .libs/regcomp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf32_le.lo -MD -MP -MF .deps/utf32_le.Tpo -c utf32_le.c -fPIC -DPIC -o .libs/utf32_le.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sjis_prop.lo -MD -MP -MF .deps/sjis_prop.Tpo -c sjis_prop.c -fPIC -DPIC -o .libs/sjis_prop.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_4.lo -MD -MP -MF .deps/iso8859_4.Tpo -c iso8859_4.c -fPIC -DPIC -o .libs/iso8859_4.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_3.lo -MD -MP -MF .deps/iso8859_3.Tpo -c iso8859_3.c -o iso8859_3.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf8.lo -MD -MP -MF .deps/utf8.Tpo -c utf8.c -o utf8.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_2.lo -MD -MP -MF .deps/iso8859_2.Tpo -c iso8859_2.c -o iso8859_2.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_6.lo -MD -MP -MF .deps/iso8859_6.Tpo -c iso8859_6.c -o iso8859_6.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regext.lo -MD -MP -MF .deps/regext.Tpo -c regext.c -o regext.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regsyntax.lo -MD -MP -MF .deps/regsyntax.Tpo -c regsyntax.c -o regsyntax.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_5.lo -MD -MP -MF .deps/iso8859_5.Tpo -c iso8859_5.c -o iso8859_5.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf16_le.lo -MD -MP -MF .deps/utf16_le.Tpo -c utf16_le.c -o utf16_le.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf32_be.lo -MD -MP -MF .deps/utf32_be.Tpo -c utf32_be.c -o utf32_be.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold2_key.lo -MD -MP -MF .deps/unicode_fold2_key.Tpo -c unicode_fold2_key.c -o unicode_fold2_key.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regtrav.lo -MD -MP -MF .deps/regtrav.Tpo -c regtrav.c -o regtrav.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf32_le.lo -MD -MP -MF .deps/utf32_le.Tpo -c utf32_le.c -o utf32_le.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_1.lo -MD -MP -MF .deps/iso8859_1.Tpo -c iso8859_1.c -o iso8859_1.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT reggnu.lo -MD -MP -MF .deps/reggnu.Tpo -c reggnu.c -o reggnu.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_jp_prop.lo -MD -MP -MF .deps/euc_jp_prop.Tpo -c euc_jp_prop.c -o euc_jp_prop.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regversion.lo -MD -MP -MF .deps/regversion.Tpo -c regversion.c -o regversion.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold1_key.lo -MD -MP -MF .deps/unicode_fold1_key.Tpo -c unicode_fold1_key.c -o unicode_fold1_key.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ascii.lo -MD -MP -MF .deps/ascii.Tpo -c ascii.c -o ascii.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT utf16_be.lo -MD -MP -MF .deps/utf16_be.Tpo -c utf16_be.c -o utf16_be.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_4.lo -MD -MP -MF .deps/iso8859_4.Tpo -c iso8859_4.c -o iso8859_4.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_fold3_key.lo -MD -MP -MF .deps/unicode_fold3_key.Tpo -c unicode_fold3_key.c -o unicode_fold3_key.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_jp.lo -MD -MP -MF .deps/euc_jp.Tpo -c euc_jp.c -o euc_jp.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sjis.lo -MD -MP -MF .deps/sjis.Tpo -c sjis.c -o sjis.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regerror.lo -MD -MP -MF .deps/regerror.Tpo -c regerror.c -o regerror.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT st.lo -MD -MP -MF .deps/st.Tpo -c st.c -o st.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/utf8.Tpo .deps/utf8.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_3.Tpo .deps/iso8859_3.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_7.lo -MD -MP -MF .deps/iso8859_7.Tpo -c -o iso8859_7.lo iso8859_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_6.Tpo .deps/iso8859_6.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_8.lo -MD -MP -MF .deps/iso8859_8.Tpo -c -o iso8859_8.lo iso8859_8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sjis_prop.lo -MD -MP -MF .deps/sjis_prop.Tpo -c sjis_prop.c -o sjis_prop.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode_unfold_key.lo -MD -MP -MF .deps/unicode_unfold_key.Tpo -c unicode_unfold_key.c -o unicode_unfold_key.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_2.Tpo .deps/iso8859_2.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_9.lo -MD -MP -MF .deps/iso8859_9.Tpo -c -o iso8859_9.lo iso8859_9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regenc.lo -MD -MP -MF .deps/regenc.Tpo -c regenc.c -o regenc.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/utf32_le.Tpo .deps/utf32_le.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/utf32_be.Tpo .deps/utf32_be.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_10.lo -MD -MP -MF .deps/iso8859_10.Tpo -c -o iso8859_10.lo iso8859_10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_11.lo -MD -MP -MF .deps/iso8859_11.Tpo -c -o iso8859_11.lo iso8859_11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_13.lo -MD -MP -MF .deps/iso8859_13.Tpo -c -o iso8859_13.lo iso8859_13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_1.Tpo .deps/iso8859_1.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regtrav.Tpo .deps/regtrav.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_14.lo -MD -MP -MF .deps/iso8859_14.Tpo -c -o iso8859_14.lo iso8859_14.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_15.lo -MD -MP -MF .deps/iso8859_15.Tpo -c -o iso8859_15.lo iso8859_15.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regext.Tpo .deps/regext.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_5.Tpo .deps/iso8859_5.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_16.lo -MD -MP -MF .deps/iso8859_16.Tpo -c -o iso8859_16.lo iso8859_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_tw.lo -MD -MP -MF .deps/euc_tw.Tpo -c -o euc_tw.lo euc_tw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regsyntax.Tpo .deps/regsyntax.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regversion.Tpo .deps/regversion.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/ascii.Tpo .deps/ascii.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/reggnu.Tpo .deps/reggnu.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_kr.lo -MD -MP -MF .deps/euc_kr.Tpo -c -o euc_kr.lo euc_kr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT big5.lo -MD -MP -MF .deps/big5.Tpo -c -o big5.lo big5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/euc_jp_prop.Tpo .deps/euc_jp_prop.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_4.Tpo .deps/iso8859_4.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT gb18030.lo -MD -MP -MF .deps/gb18030.Tpo -c -o gb18030.lo gb18030.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT koi8_r.lo -MD -MP -MF .deps/koi8_r.Tpo -c -o koi8_r.lo koi8_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cp1251.lo -MD -MP -MF .deps/cp1251.Tpo -c -o cp1251.lo cp1251.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT onig_init.lo -MD -MP -MF .deps/onig_init.Tpo -c -o onig_init.lo onig_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/utf16_be.Tpo .deps/utf16_be.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/unicode_fold1_key.Tpo .deps/unicode_fold1_key.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/unicode_fold2_key.Tpo .deps/unicode_fold2_key.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/unicode_fold3_key.Tpo .deps/unicode_fold3_key.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/euc_jp.Tpo .deps/euc_jp.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/sjis.Tpo .deps/sjis.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/utf16_le.Tpo .deps/utf16_le.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/sjis_prop.Tpo .deps/sjis_prop.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regerror.Tpo .deps/regerror.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/st.Tpo .deps/st.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_7.lo -MD -MP -MF .deps/iso8859_7.Tpo -c iso8859_7.c -fPIC -DPIC -o .libs/iso8859_7.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_8.lo -MD -MP -MF .deps/iso8859_8.Tpo -c iso8859_8.c -fPIC -DPIC -o .libs/iso8859_8.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_10.lo -MD -MP -MF .deps/iso8859_10.Tpo -c iso8859_10.c -fPIC -DPIC -o .libs/iso8859_10.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_14.lo -MD -MP -MF .deps/iso8859_14.Tpo -c iso8859_14.c -fPIC -DPIC -o .libs/iso8859_14.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_9.lo -MD -MP -MF .deps/iso8859_9.Tpo -c iso8859_9.c -fPIC -DPIC -o .libs/iso8859_9.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_tw.lo -MD -MP -MF .deps/euc_tw.Tpo -c euc_tw.c -fPIC -DPIC -o .libs/euc_tw.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_11.lo -MD -MP -MF .deps/iso8859_11.Tpo -c iso8859_11.c -fPIC -DPIC -o .libs/iso8859_11.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_13.lo -MD -MP -MF .deps/iso8859_13.Tpo -c iso8859_13.c -fPIC -DPIC -o .libs/iso8859_13.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT big5.lo -MD -MP -MF .deps/big5.Tpo -c big5.c -fPIC -DPIC -o .libs/big5.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_kr.lo -MD -MP -MF .deps/euc_kr.Tpo -c euc_kr.c -fPIC -DPIC -o .libs/euc_kr.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT koi8_r.lo -MD -MP -MF .deps/koi8_r.Tpo -c koi8_r.c -fPIC -DPIC -o .libs/koi8_r.o
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/unicode_unfold_key.Tpo .deps/unicode_unfold_key.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_15.lo -MD -MP -MF .deps/iso8859_15.Tpo -c iso8859_15.c -fPIC -DPIC -o .libs/iso8859_15.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_8.lo -MD -MP -MF .deps/iso8859_8.Tpo -c iso8859_8.c -o iso8859_8.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_16.lo -MD -MP -MF .deps/iso8859_16.Tpo -c iso8859_16.c -fPIC -DPIC -o .libs/iso8859_16.o
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regenc.Tpo .deps/regenc.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_7.lo -MD -MP -MF .deps/iso8859_7.Tpo -c iso8859_7.c -o iso8859_7.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT gb18030.lo -MD -MP -MF .deps/gb18030.Tpo -c gb18030.c -fPIC -DPIC -o .libs/gb18030.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_9.lo -MD -MP -MF .deps/iso8859_9.Tpo -c iso8859_9.c -o iso8859_9.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT onig_init.lo -MD -MP -MF .deps/onig_init.Tpo -c onig_init.c -fPIC -DPIC -o .libs/onig_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cp1251.lo -MD -MP -MF .deps/cp1251.Tpo -c cp1251.c -fPIC -DPIC -o .libs/cp1251.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_10.lo -MD -MP -MF .deps/iso8859_10.Tpo -c iso8859_10.c -o iso8859_10.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_14.lo -MD -MP -MF .deps/iso8859_14.Tpo -c iso8859_14.c -o iso8859_14.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_11.lo -MD -MP -MF .deps/iso8859_11.Tpo -c iso8859_11.c -o iso8859_11.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT big5.lo -MD -MP -MF .deps/big5.Tpo -c big5.c -o big5.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_tw.lo -MD -MP -MF .deps/euc_tw.Tpo -c euc_tw.c -o euc_tw.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_13.lo -MD -MP -MF .deps/iso8859_13.Tpo -c iso8859_13.c -o iso8859_13.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_15.lo -MD -MP -MF .deps/iso8859_15.Tpo -c iso8859_15.c -o iso8859_15.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT euc_kr.lo -MD -MP -MF .deps/euc_kr.Tpo -c euc_kr.c -o euc_kr.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT koi8_r.lo -MD -MP -MF .deps/koi8_r.Tpo -c koi8_r.c -o koi8_r.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT iso8859_16.lo -MD -MP -MF .deps/iso8859_16.Tpo -c iso8859_16.c -o iso8859_16.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_8.Tpo .deps/iso8859_8.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_7.Tpo .deps/iso8859_7.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cp1251.lo -MD -MP -MF .deps/cp1251.Tpo -c cp1251.c -o cp1251.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_9.Tpo .deps/iso8859_9.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_11.Tpo .deps/iso8859_11.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT gb18030.lo -MD -MP -MF .deps/gb18030.Tpo -c gb18030.c -o gb18030.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/big5.Tpo .deps/big5.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_10.Tpo .deps/iso8859_10.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_13.Tpo .deps/iso8859_13.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_14.Tpo .deps/iso8859_14.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT onig_init.lo -MD -MP -MF .deps/onig_init.Tpo -c onig_init.c -o onig_init.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_16.Tpo .deps/iso8859_16.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/euc_tw.Tpo .deps/euc_tw.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/euc_kr.Tpo .deps/euc_kr.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/iso8859_15.Tpo .deps/iso8859_15.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/koi8_r.Tpo .deps/koi8_r.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/cp1251.Tpo .deps/cp1251.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gb18030.Tpo .deps/gb18030.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/onig_init.Tpo .deps/onig_init.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regexec.lo -MD -MP -MF .deps/regexec.Tpo -c regexec.c -o regexec.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT unicode.lo -MD -MP -MF .deps/unicode.Tpo -c unicode.c -o unicode.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regcomp.lo -MD -MP -MF .deps/regcomp.Tpo -c regcomp.c -o regcomp.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT regparse.lo -MD -MP -MF .deps/regparse.Tpo -c regparse.c -o regparse.o >/dev/null 2>&1
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regexec.Tpo .deps/regexec.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/unicode.Tpo .deps/unicode.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regcomp.Tpo .deps/regcomp.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/regparse.Tpo .deps/regparse.Plo
Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Wall -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -version-info 10:0:5 -o libonig.la -rpath /usr/local/lib regparse.lo regcomp.lo regexec.lo regenc.lo regerror.lo regext.lo regsyntax.lo regtrav.lo regversion.lo st.lo reggnu.lo unicode.lo unicode_unfold_key.lo unicode_fold1_key.lo unicode_fold2_key.lo unicode_fold3_key.lo ascii.lo utf8.lo utf16_be.lo utf16_le.lo utf32_be.lo utf32_le.lo euc_jp.lo euc_jp_prop.lo sjis.lo sjis_prop.lo iso8859_1.lo iso8859_2.lo iso8859_3.lo iso8859_4.lo iso8859_5.lo iso8859_6.lo iso8859_7.lo iso8859_8.lo iso8859_9.lo iso8859_10.lo iso8859_11.lo iso8859_13.lo iso8859_14.lo iso8859_15.lo iso8859_16.lo euc_tw.lo euc_kr.lo big5.lo gb18030.lo koi8_r.lo cp1251.lo onig_init.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/regparse.o .libs/regcomp.o .libs/regexec.o .libs/regenc.o .libs/regerror.o .libs/regext.o .libs/regsyntax.o .libs/regtrav.o .libs/regversion.o .libs/st.o .libs/reggnu.o .libs/unicode.o .libs/unicode_unfold_key.o .libs/unicode_fold1_key.o .libs/unicode_fold2_key.o .libs/unicode_fold3_key.o .libs/ascii.o .libs/utf8.o .libs/utf16_be.o .libs/utf16_le.o .libs/utf32_be.o .libs/utf32_le.o .libs/euc_jp.o .libs/euc_jp_prop.o .libs/sjis.o .libs/sjis_prop.o .libs/iso8859_1.o .libs/iso8859_2.o .libs/iso8859_3.o .libs/iso8859_4.o .libs/iso8859_5.o .libs/iso8859_6.o .libs/iso8859_7.o .libs/iso8859_8.o .libs/iso8859_9.o .libs/iso8859_10.o .libs/iso8859_11.o .libs/iso8859_13.o .libs/iso8859_14.o .libs/iso8859_15.o .libs/iso8859_16.o .libs/euc_tw.o .libs/euc_kr.o .libs/big5.o .libs/gb18030.o .libs/koi8_r.o .libs/cp1251.o .libs/onig_init.o -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libonig.so.5 -o .libs/libonig.so.5.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:05 : Logging next yaml tile to /src/allFunctionsWithMain-109-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libonig.so.5" && ln -s "libonig.so.5.5.0" "libonig.so.5")
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libonig.so" && ln -s "libonig.so.5.5.0" "libonig.so")
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libonig.a regparse.o regcomp.o regexec.o regenc.o regerror.o regext.o regsyntax.o regtrav.o regversion.o st.o reggnu.o unicode.o unicode_unfold_key.o unicode_fold1_key.o unicode_fold2_key.o unicode_fold3_key.o ascii.o utf8.o utf16_be.o utf16_le.o utf32_be.o utf32_le.o euc_jp.o euc_jp_prop.o sjis.o sjis_prop.o iso8859_1.o iso8859_2.o iso8859_3.o iso8859_4.o iso8859_5.o iso8859_6.o iso8859_7.o iso8859_8.o iso8859_9.o iso8859_10.o iso8859_11.o iso8859_13.o iso8859_14.o iso8859_15.o iso8859_16.o euc_tw.o euc_kr.o big5.o gb18030.o koi8_r.o cp1251.o onig_init.o
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libonig.a
Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libonig.la" && ln -s "../libonig.la" "libonig.la" )
Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/jq/vendor/oniguruma/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/jq/vendor/oniguruma/src'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in test
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/jq/vendor/oniguruma/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/jq/vendor/oniguruma/test'
Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sample
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/jq/vendor/oniguruma/sample'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'.
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/jq/vendor/oniguruma/sample'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/jq/vendor/oniguruma'
Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's,[@]datadir[@],/usr/local/share,g' -e 's,[@]datarootdir[@],/usr/local/share,g' -e 's,[@]PACKAGE_VERSION[@],6.9.10,g' -e 's,[@]prefix[@],/usr/local,g' -e 's,[@]exec_prefix[@],/usr/local,g' -e 's,[@]libdir[@],/usr/local/lib,g' -e 's,[@]includedir[@],/usr/local/include,g' < ./oniguruma.pc.in > oniguruma.pc
Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/jq/vendor/oniguruma'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/jq/vendor/oniguruma'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/jq'
Step #6 - "compile-libfuzzer-introspector-x86_64": GEN jq.1
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/builtin.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/bytecode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/compile.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/execute.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jq_test.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_alloc.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_aux.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_dtoa.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_file.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_parse.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_print.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_unicode.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/linker.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/locfile.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/jv_dtoa_tsd.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC vendor/decNumber/decContext.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC vendor/decNumber/decNumber.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/lexer.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/parser.lo
Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/main.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [1msrc/parser.c:2241:9: [0m[0;1;35mwarning: [0m[1mvariable 'yynerrs' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2241 | int yynerrs = 0;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libjq.la
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : There is no fuzzer entrypoint.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:11 : Logging next yaml tile to /src/allFunctionsWithMain-110-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD jq
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function filename: /src/jq/src/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:15 : Logging next yaml tile to /src/allFunctionsWithMain-111-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/jq'
Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/jq'
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c tests/jq_fuzz_parse.c -I./src -o ./jq_fuzz_parse.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./jq_fuzz_parse.o ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Logging next yaml tile to /src/fuzzerLogFile-0-dKphq7I8SK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c tests/jq_fuzz_compile.c -I./src -o ./jq_fuzz_compile.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./jq_fuzz_compile.o ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_compile -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Logging next yaml tile to /src/fuzzerLogFile-0-LyYTeAeBIZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c tests/jq_fuzz_load_file.c -I./src -o ./jq_fuzz_load_file.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./jq_fuzz_load_file.o ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_load_file -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Logging next yaml tile to /src/fuzzerLogFile-0-b4Oox9v0Ha.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c tests/jq_fuzz_parse_extended.c -I./src -o ./jq_fuzz_parse_extended.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./jq_fuzz_parse_extended.o ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse_extended -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Logging next yaml tile to /src/fuzzerLogFile-0-necwk5LWJJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c tests/jq_fuzz_parse_stream.c -I./src -o ./jq_fuzz_parse_stream.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./jq_fuzz_parse_stream.o ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse_stream -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Logging next yaml tile to /src/fuzzerLogFile-0-4Llkx0Eh7O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./tests/jq_fuzz_execute.cpp -I./src ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_execute -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Logging next yaml tile to /src/fuzzerLogFile-0-2pGx728KcD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer ./tests/jq_fuzz_fixed.cpp -I./src ./.libs/libjq.a ./vendor/oniguruma/src/.libs/libonig.a -o /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_fixed -I./src
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Logging next yaml tile to /src/fuzzerLogFile-0-oyZsOW0Z1l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/seeds
Step #6 - "compile-libfuzzer-introspector-x86_64": + find . -name '*.jq' -exec cp '{}' /src/seeds/ ';'
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: -r not specified; omitting directory './tests/modules/home2/.jq'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -rj /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_execute_seed_corpus.zip /src/seeds/
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b.jq (deflated 8%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shadow2.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_bind_order0.jq (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: syntaxerror.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: .jq (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_bind_order1.jq (deflated 23%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: yes-main-program.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_bind_order.jq (deflated 39%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c.jq (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: no-main-program.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test_bind_order2.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: shadow1.jq (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf8-truncate.jq (deflated 98%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: g.jq (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: builtin.jq (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/jq.dict /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_execute.dict
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ad607a09039f83fab100eac3a939b0f0336fea6b5326feb8c85b17433ebad7b0
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-3800fhjz/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data' and '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data' and '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data' and '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data' and '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data' and '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data' and '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.yaml' and '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.yaml' and '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.yaml' and '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.127 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.127 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_load_file is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse_extended is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_execute is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse_stream is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_fixed is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_compile is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.128 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.211 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b4Oox9v0Ha
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.293 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-necwk5LWJJ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.376 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2pGx728KcD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.454 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4Llkx0Eh7O
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.538 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oyZsOW0Z1l
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.617 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LyYTeAeBIZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dKphq7I8SK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.866 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_load_file', 'fuzzer_log_file': 'fuzzerLogFile-0-b4Oox9v0Ha'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse_extended', 'fuzzer_log_file': 'fuzzerLogFile-0-necwk5LWJJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_execute', 'fuzzer_log_file': 'fuzzerLogFile-0-2pGx728KcD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse_stream', 'fuzzer_log_file': 'fuzzerLogFile-0-4Llkx0Eh7O'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_fixed', 'fuzzer_log_file': 'fuzzerLogFile-0-oyZsOW0Z1l'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_compile', 'fuzzer_log_file': 'fuzzerLogFile-0-LyYTeAeBIZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/jq_fuzz_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-dKphq7I8SK'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:16.868 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.102 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.102 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.102 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.102 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.104 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.104 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.131 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.131 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.133 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.134 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:17.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.083 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.090 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.113 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.136 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.146 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.150 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.578 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:22.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:27.874 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:28.366 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.942 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.943 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2pGx728KcD.data with fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LyYTeAeBIZ.data with fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4Llkx0Eh7O.data with fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.943 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dKphq7I8SK.data with fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.944 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b4Oox9v0Ha.data with fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.944 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-necwk5LWJJ.data with fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.944 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oyZsOW0Z1l.data with fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.944 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.944 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.967 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.972 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.977 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.983 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.988 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.993 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:31.999 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.015 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.015 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.022 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.023 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.023 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.024 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.027 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.028 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.028 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.028 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.028 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_execute.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.030 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.030 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.030 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.034 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.034 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.034 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.034 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.035 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.036 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_compile.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.037 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.039 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.040 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.040 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.041 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_load_file.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.045 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.045 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.046 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.047 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.049 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.049 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.061 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.062 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.063 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_fixed.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.077 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.079 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.079 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.079 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.082 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.082 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_stream: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.085 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.086 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.086 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.086 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.087 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.088 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.088 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.088 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.089 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.090 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.092 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.092 INFO fuzzer_profile - accummulate_profile: jq_fuzz_load_file: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.148 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.150 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.150 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.150 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.153 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.154 INFO fuzzer_profile - accummulate_profile: jq_fuzz_parse_extended: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.280 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.284 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.285 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.285 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.289 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.290 INFO fuzzer_profile - accummulate_profile: jq_fuzz_compile: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.765 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.769 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.769 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.770 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.773 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.776 INFO fuzzer_profile - accummulate_profile: jq_fuzz_fixed: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.962 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.966 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.966 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.967 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.970 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:32.975 INFO fuzzer_profile - accummulate_profile: jq_fuzz_execute: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.534 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.534 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.534 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.535 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:39.537 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:40.987 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.015 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:14:12, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.015 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:15:13, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.015 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:18:14, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.015 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:15, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.015 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:16, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.018 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:9:8, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.018 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:10:9, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.018 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:11:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.038 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:7:10, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.066 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.066 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.106 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_parse_stream/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:41.129 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.447 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.449 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_load_file/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:45.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.286 INFO analysis - overlay_calltree_with_coverage: [+] found 48 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.289 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_parse/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:50.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.008 INFO analysis - overlay_calltree_with_coverage: [+] found 44 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_parse_extended/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:55.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.992 INFO analysis - overlay_calltree_with_coverage: [+] found 85 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.997 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:00.997 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_compile/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:01.257 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:07.770 INFO analysis - overlay_calltree_with_coverage: [+] found 170 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:07.779 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:07.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_execute/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:08.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:08.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:08.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.143 INFO analysis - overlay_calltree_with_coverage: [+] found 419 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/jq/reports-by-target/20250617/jq_fuzz_fixed/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:12.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:16.847 INFO analysis - overlay_calltree_with_coverage: [+] found 411 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.001 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.001 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.001 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.001 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.077 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.082 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.226 INFO html_report - create_all_function_table: Assembled a total of 1399 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.226 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.233 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.239 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.241 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.241 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:17.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.661 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_parse_stream_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (715 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.730 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.730 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.864 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.864 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.868 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.868 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.874 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.876 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 898 -- : 898
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.876 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:18.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.307 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_load_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.307 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (752 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.364 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.364 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.484 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.485 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.489 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.495 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 858 -- : 858
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.497 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.497 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.907 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (716 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.967 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:19.967 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.086 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.091 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.098 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.100 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1155 -- : 1155
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.101 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:20.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.226 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_parse_extended_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.226 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (980 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.313 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.314 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.449 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.450 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.454 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.472 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.478 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3433 -- : 3433
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.479 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:21.481 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:23.154 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_compile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:23.155 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3032 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.003 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.003 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.240 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.240 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.253 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.273 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.279 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3918 -- : 3918
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.284 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:24.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:26.203 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_execute_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:26.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3500 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.062 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.062 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.305 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.310 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.329 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.349 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.356 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3914 -- : 3914
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.360 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.368 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:27.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:29.286 INFO html_helpers - create_horisontal_calltree_image: Creating image jq_fuzz_fixed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:29.288 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3496 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.177 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.442 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.442 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.463 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.463 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:30.463 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:37.222 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:37.223 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:37.224 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 197 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:37.224 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:37.224 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:37.224 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.236 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.239 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.327 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.327 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.329 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 63 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.329 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:44.329 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.374 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.376 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.476 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.476 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.477 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 27 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.479 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.479 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.761 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.763 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.870 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.870 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.871 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 24 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.872 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.873 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:03.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:03.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.057 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.058 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.059 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.060 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.060 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.282 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.396 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.396 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.397 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 13 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.398 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:11.398 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.739 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.739 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.740 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.741 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:18.742 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.147 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.147 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.148 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.149 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:26.149 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.606 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.606 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.607 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.608 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:33.608 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:40.998 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.117 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.117 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1522 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.118 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 5 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.119 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:41.119 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.541 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.543 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.663 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['f_match', 'decNumberPower', 'onig_regset_search', 'onig_setup_builtin_monitors_by_ascii_encoded_name', 'f_delpaths', 'get_case_fold_codes_by_str', 'detect_can_be_slow', 'f_format', 'jq_util_input_next_input_cb', 'decNumberSquareRoot'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.821 INFO html_report - create_all_function_table: Assembled a total of 1399 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.855 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.968 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.968 INFO engine_input - analysis_func: Generating input for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_number_value
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetSubnormal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_parser_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_slice
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_string_vfmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.970 INFO engine_input - analysis_func: Generating input for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_string_vfmt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_object_unshare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetSubnormal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_parser_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_check_done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.972 INFO engine_input - analysis_func: Generating input for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scan
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_object_unshare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_literal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetSubnormal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_parser_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_check_done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_object_buckets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.973 INFO engine_input - analysis_func: Generating input for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_dtoa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.974 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: diff
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_array_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: put_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: quorem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_object_unshare
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_strtod
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: decSetSubnormal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: Balloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jv_array_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.975 INFO engine_input - analysis_func: Generating input for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.976 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: quorem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yy_push_state
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_dependencies
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.977 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_foreach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_object_matcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: block_has_only_binders_and_imports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_dictpair
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_dtoa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.978 INFO engine_input - analysis_func: Generating input for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yy_push_state
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_dependencies
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: quorem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_foreach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_object_matcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: block_has_only_binders_and_imports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_dictpair
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jvp_dtoa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.981 INFO engine_input - analysis_func: Generating input for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_param
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yy_push_state
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_dependencies
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: quorem
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_dictpair
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jq_next
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_foreach
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_object_matcher
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: binop_greatereq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: block_has_only_binders_and_imports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.984 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.989 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.990 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.422 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.429 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.429 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.429 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.429 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.432 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.435 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.437 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.441 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.451 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.464 INFO annotated_cfg - analysis_func: Analysing: jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.532 INFO oss_fuzz - analyse_folder: Found 177 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.532 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.532 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.565 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.598 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.634 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.699 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.732 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.764 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:54.739 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/vendor/oniguruma/harnesses/regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.192 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/vendor/oniguruma/harnesses/base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.224 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.354 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/jq/vendor/oniguruma/harnesses/deluxe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.356 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:55.356 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:17.135 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.149 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:18.149 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.875 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:19.881 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.280 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.281 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.296 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.297 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.307 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.307 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.289 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.469 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.168 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.174 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.390 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.391 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.409 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.421 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.422 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.422 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.565 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.741 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:25.741 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.476 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:27.481 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.869 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.870 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.886 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.886 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.897 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.897 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:28.897 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.040 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.218 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:29.218 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.819 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:31.825 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.051 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.051 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.069 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.069 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.082 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.082 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.082 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.227 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.404 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:34.997 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:35.003 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.207 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.208 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.224 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.224 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.236 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.236 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.236 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.381 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.559 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:36.559 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.151 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.158 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.410 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.410 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.428 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.428 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.441 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.441 INFO oss_fuzz - analyse_folder: Dump methods for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.441 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.586 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.765 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:39.765 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.348 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.354 INFO oss_fuzz - analyse_folder: Extracting calltree for jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.569 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.569 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.586 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.586 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.598 INFO oss_fuzz - analyse_folder: Dump methods for regset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.598 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.741 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.919 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:42.919 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.499 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.505 INFO oss_fuzz - analyse_folder: Extracting calltree for regset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.562 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.563 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.581 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.581 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.593 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.593 INFO oss_fuzz - analyse_folder: Dump methods for base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.593 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:45.737 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.781 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:46.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.505 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.510 INFO oss_fuzz - analyse_folder: Extracting calltree for base
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.589 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.589 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.606 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.606 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.618 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.618 INFO oss_fuzz - analyse_folder: Dump methods for libfuzzer-onig
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:48.618 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.606 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.785 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:49.785 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.493 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:52.499 INFO oss_fuzz - analyse_folder: Extracting calltree for libfuzzer-onig
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.927 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.927 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.945 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.945 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.957 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.957 INFO oss_fuzz - analyse_folder: Dump methods for deluxe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:53.957 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:54.104 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:54.283 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:54.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.010 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.016 INFO oss_fuzz - analyse_folder: Extracting calltree for deluxe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.473 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.474 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.491 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.492 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.503 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.528 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.528 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.565 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.565 INFO data_loader - load_all_profiles: - found 25 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.632 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.632 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.651 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:57.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.168 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.172 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.208 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.248 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:05.758 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:07.863 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.022 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:08.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.155 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:09.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.005 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.341 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.472 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.849 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.860 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:15.998 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.441 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.545 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:16.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.297 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-deluxe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.442 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-deluxe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-base.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-base.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:17.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.176 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:19.177 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.802 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.896 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.925 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:22.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.107 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.237 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:23.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-libfuzzer-onig.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.108 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-libfuzzer-onig.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.397 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:24.678 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.202 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.595 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:25.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.242 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.265 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.367 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-regset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-regset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.368 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.462 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:28.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.391 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.900 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:29.991 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.890 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:30.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.540 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:33.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.497 INFO analysis - load_data_files: Found 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.497 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.498 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.546 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.561 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.577 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.593 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.593 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.593 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.598 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.608 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.613 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.615 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.615 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.625 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.626 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.626 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.627 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.632 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.641 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.641 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.641 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.642 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.647 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.647 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.656 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.656 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.657 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.661 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.661 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.673 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.676 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.677 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.678 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.689 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.689 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/./tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.690 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.690 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.701 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.701 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/./tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.703 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.704 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.705 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.709 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.716 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.724 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.724 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.724 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.735 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/./tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.740 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.740 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.751 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.751 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.766 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:44.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:45.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.630 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.631 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.632 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.632 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.635 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.640 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.640 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.644 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.645 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.645 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.648 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.653 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.662 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.664 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.664 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.664 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.667 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.672 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.677 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.678 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.679 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.679 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.682 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.687 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.689 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.690 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.690 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.690 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.694 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.698 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.724 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.726 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.729 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.729 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.729 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.730 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.731 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.731 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.733 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.735 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.737 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.739 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.753 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.754 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.755 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.755 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.758 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.763 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.786 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.789 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.790 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.790 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.791 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.794 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.794 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.794 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.795 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.798 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.799 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:46.803 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_execute.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.530 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.581 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.581 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.586 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.587 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.601 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.602 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.752 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.800 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.800 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.805 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.820 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.909 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.971 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.972 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.991 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.991 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.991 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/vendor/oniguruma/harnesses/deluxe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:47.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.005 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.060 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.121 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.121 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.123 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/vendor/oniguruma/harnesses/base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.138 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.138 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.202 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.263 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.263 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.270 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.271 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.285 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:48.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.647 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.648 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.648 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.648 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.651 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.656 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.851 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.852 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.852 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.852 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.855 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.860 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:49.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.055 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.060 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.060 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.060 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.064 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.069 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/deluxe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.177 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.177 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.177 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.177 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.181 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.186 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/base.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.341 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.342 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.342 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.342 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.346 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.351 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.682 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.727 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.727 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.732 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.732 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.747 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.819 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.820 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.869 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.869 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.880 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.880 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.880 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/./tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.882 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.882 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.888 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.889 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.889 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.895 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.903 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.904 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.971 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:50.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.033 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.034 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.040 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.054 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.127 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.192 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.192 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.199 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.214 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.242 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.302 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.310 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.310 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.328 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.342 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.367 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.367 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.381 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.387 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.401 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.468 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.468 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.488 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.503 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:51.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.819 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.820 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.821 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.821 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.824 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.828 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_load_file.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.986 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.990 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.991 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.991 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.994 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:52.999 INFO fuzzer_profile - accummulate_profile: /src/jq/./tests/jq_fuzz_fixed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.000 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.001 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.001 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.001 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.005 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.009 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_extended.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.123 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.124 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.124 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.124 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.128 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.133 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.256 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.257 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.257 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.258 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.261 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.266 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_parse_stream.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.390 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.394 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.395 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.395 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.399 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.404 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/libfuzzer-onig.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.455 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.460 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.461 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.461 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.465 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.469 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_fixed.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.565 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.570 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.571 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.571 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.575 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.580 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_execute.cpp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.894 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.957 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.957 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.976 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.977 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.991 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.991 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:53.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.037 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.129 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.129 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.147 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/jq/vendor/oniguruma/harnesses/regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.162 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/jq_fuzz_parse_extended.covreport', '/src/inspector/jq_fuzz_execute.covreport', '/src/inspector/jq_fuzz_parse.covreport', '/src/inspector/jq_fuzz_load_file.covreport', '/src/inspector/jq_fuzz_compile.covreport', '/src/inspector/jq_fuzz_fixed.covreport', '/src/inspector/jq_fuzz_parse_stream.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.72k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 97.6k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:54.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 3.69k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 11.0k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 114k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 55.7k| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:55.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.073 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.077 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.078 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.078 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.082 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.086 INFO fuzzer_profile - accummulate_profile: /src/jq/tests/jq_fuzz_compile.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1117| 991| uint32_t maxlength = length * 3 + 1; // worst case: all bad bytes, each becomes a 3-byte U+FFFD
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7294| | // Equals case: only subnormal if dn=Nmin and negative residue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.237 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.237 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.237 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.238 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.241 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:13:56.246 INFO fuzzer_profile - accummulate_profile: /src/jq/vendor/oniguruma/harnesses/regset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.882 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.884 INFO project_profile - __init__: Creating merged profile of 25 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.884 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.885 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:06.892 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.215 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.860 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.860 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.891 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:53.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.232 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:58.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.582 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.603 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.631 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:02.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.882 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.914 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:06.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:07.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.458 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.501 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.501 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:11.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.773 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.827 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ./tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:15.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:16.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.402 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.466 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:20.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.002 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.068 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:25.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.386 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.451 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ./tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.072 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.147 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ./tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.463 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.719 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.796 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.822 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.131 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.207 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- vendor/oniguruma/harnesses/base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.207 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.503 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.588 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- vendor/oniguruma/harnesses/deluxe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.589 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.055 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.155 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:52.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.486 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.584 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.584 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:00.928 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.032 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:01.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.380 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.348 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:07.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.589 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.692 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.714 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:15.915 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:16.012 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- vendor/oniguruma/harnesses/libfuzzer-onig.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:16.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:16.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:16.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:16.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:20.414 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:20.522 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:20.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:20.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:20.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:20.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.020 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.141 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.170 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.384 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.502 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.503 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:29.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.094 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.225 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- ./tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.736 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.869 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:39.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.361 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.495 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- vendor/oniguruma/harnesses/regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.502 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:47.689 INFO analysis - overlay_calltree_with_coverage: [+] found 506 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dKphq7I8SK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-necwk5LWJJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2pGx728KcD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2pGx728KcD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/windows/testc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/testp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/user_property.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/test_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/test_back.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/test_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/callback_each_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/bug_fix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/testc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/listcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/test_regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/testu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/sql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/echo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/count.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/syntax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/test/test_syntax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.415 INFO analysis - extract_tests_from_directories: /src/jq/vendor/oniguruma/sample/crnl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_stream
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_load_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_parse_extended
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_compile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_execute
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/jq/reports/20250617/linux -- jq_fuzz_fixed
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.879 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.918 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.958 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:48.999 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.042 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.141 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:49.193 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:59.635 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.229 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.229 INFO debug_info - create_friendly_debug_types: Have to create for 39857 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.323 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.336 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.349 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.361 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.375 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.387 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.402 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.414 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.428 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.441 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.453 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.467 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.481 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.495 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:02.507 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.909 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 186
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_dtoa.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/parser.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/builtin.c ------- 93
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/regparse.c ------- 211
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/regcomp.c ------- 177
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/regexec.c ------- 122
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/regenc.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/unicode_property_data.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/unicode_unfold_key.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/unicode_fold1_key.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/unicode_fold2_key.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/unicode_fold3_key.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv.h ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_fixed.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/execute.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/exec_stack.h ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv.c ------- 126
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_alloc.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_aux.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_parse.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_print.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_unicode.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/linker.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/locfile.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/util.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_dtoa_tsd.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/decNumber/decContext.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/decNumber/decNumber.c ------- 91
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/parser.y ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/libm.h ------- 61
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/bytecode.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/compile.c ------- 83
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/jv_file.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/lexer.l ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/src/lexer.c ------- 42
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/regerror.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/regsyntax.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/st.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/unicode.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/ascii.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/vendor/oniguruma/src/utf8.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_execute.cpp ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_parse_extended.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_parse.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_load_file.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_compile.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/jq/tests/jq_fuzz_parse_stream.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.455 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.455 INFO analysis - extract_tests_from_directories: /src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.693 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.950 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.956 INFO debug_info - dump_debug_report: No such file: -
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.998 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:18.998 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_parse_stream.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_parse_extended.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_parse.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_load_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_fixed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_execute.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_compile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2pGx728KcD.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2pGx728KcD.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2pGx728KcD.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2pGx728KcD.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2pGx728KcD.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Llkx0Eh7O.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-4Llkx0Eh7O.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyYTeAeBIZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LyYTeAeBIZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4Oox9v0Ha.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-b4Oox9v0Ha.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dKphq7I8SK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dKphq7I8SK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dKphq7I8SK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dKphq7I8SK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dKphq7I8SK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-necwk5LWJJ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-necwk5LWJJ.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-necwk5LWJJ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-necwk5LWJJ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-necwk5LWJJ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyZsOW0Z1l.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyZsOW0Z1l.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oyZsOW0Z1l.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_compile.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_compile_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_execute.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_execute_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_fixed.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_fixed_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_load_file.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_load_file_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_extended.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_extended_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_stream.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": jq_fuzz_parse_stream_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/builtin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/builtin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/bytecode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/bytecode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/compile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/exec_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/inject_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jq_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_aux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa_tsd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_dtoa_tsd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_unicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/jv_utf8_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/libm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/linker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/linker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/locfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/locfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/opcode_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/src/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decBasic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decDouble.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decDouble.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decPacked.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decPacked.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decQuad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decQuad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decSingle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decSingle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/jq/vendor/decNumber/example8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-base.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-deluxe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-deluxe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libfuzzer-onig.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-libfuzzer-onig.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-regset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/builtin.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/builtin.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/bytecode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/bytecode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/compile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/exec_stack.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/execute.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/inject_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jq.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jq_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jq_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_aux.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa_tsd.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_dtoa_tsd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_unicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_unicode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/jv_utf8_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/lexer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/lexer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/lexer.l
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/libm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/linker.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/linker.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/locfile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/locfile.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/opcode_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/parser.y
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/src/version.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_compile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_execute.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_fixed.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_load_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_parse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_parse_extended.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/tests/jq_fuzz_parse_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decBasic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decCommon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decDouble.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decDouble.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decPacked.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decPacked.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decQuad.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decQuad.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decSingle.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decSingle.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/decNumber/example8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/doc/onig_syn_md.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/harnesses/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/harnesses/base.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/harnesses/deluxe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/harnesses/regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/bug_fix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/callback_each_match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/callout.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/count.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/crnl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/echo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/encode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/listcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/scan.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/simple.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/sql.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/syntax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/sample/user_property.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/ascii.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/big5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/cp1251.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/euc_jp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/euc_jp_prop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/euc_kr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/euc_tw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/gb18030.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_10.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_13.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_14.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_15.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_6.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_7.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/iso8859_9.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/koi8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/koi8_r.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/mktable.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/onig_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/oniggnu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/onigposix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/oniguruma.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regcomp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regenc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regenc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regerror.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regexec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/reggnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regparse.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regparse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regposerr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regposix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regsyntax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regtrav.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/regversion.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/sjis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/sjis_prop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/st.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/st.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_egcb_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_fold1_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_fold2_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_fold3_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_fold_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_property_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_property_data_posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_unfold_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/unicode_wb_data.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/utf16_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/utf16_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/utf32_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/utf32_le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/src/utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/test_back.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/test_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/test_regset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/test_syntax.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/test_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/testc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/testp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/test/testu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/tis-ci/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/tis-ci/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/tis-ci/stub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/windows/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/jq/vendor/oniguruma/windows/testc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/new
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_n.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 260,219,868 bytes received 11,273 bytes 173,487,427.33 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 260,116,550 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/544 files][ 0.0 B/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/544 files][ 0.0 B/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/544 files][ 0.0 B/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/544 files][ 0.0 B/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/544 files][ 0.0 B/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/544 files][ 19.4 KiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/544 files][ 19.4 KiB/248.1 MiB] 0% Done
/ [1/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKphq7I8SK.data [Content-Type=application/octet-stream]...
Step #8: / [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [2/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [3/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [4/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [6/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [7/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2pGx728KcD.data [Content-Type=application/octet-stream]...
Step #8: / [7/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [8/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 1.7 MiB/248.1 MiB] 0% Done
/ [9/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 1.7 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 2.0 MiB/248.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [9/544 files][ 3.4 MiB/248.1 MiB] 1% Done
/ [10/544 files][ 3.4 MiB/248.1 MiB] 1% Done
/ [11/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/544 files][ 3.4 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/544 files][ 3.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [11/544 files][ 3.7 MiB/248.1 MiB] 1% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [11/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [12/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [13/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [14/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_parse_extended.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_execute.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
- [15/544 files][ 4.7 MiB/248.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 5.2 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/544 files][ 5.7 MiB/248.1 MiB] 2% Done
- [16/544 files][ 6.2 MiB/248.1 MiB] 2% Done
- [17/544 files][ 6.2 MiB/248.1 MiB] 2% Done
- [18/544 files][ 6.2 MiB/248.1 MiB] 2% Done
- [19/544 files][ 6.2 MiB/248.1 MiB] 2% Done
- [20/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [21/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [22/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_parse_stream_colormap.png [Content-Type=image/png]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_compile_colormap.png [Content-Type=image/png]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_parse.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [24/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [25/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_parse_extended_colormap.png [Content-Type=image/png]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [26/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-necwk5LWJJ.data [Content-Type=application/octet-stream]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-necwk5LWJJ.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_fixed_colormap.png [Content-Type=image/png]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data [Content-Type=application/octet-stream]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_execute_colormap.png [Content-Type=image/png]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/544 files][ 6.5 MiB/248.1 MiB] 2% Done
- [28/544 files][ 6.8 MiB/248.1 MiB] 2% Done
- [29/544 files][ 7.0 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 7.0 MiB/248.1 MiB] 2% Done
- [29/544 files][ 7.0 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 7.0 MiB/248.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 7.6 MiB/248.1 MiB] 3% Done
- [29/544 files][ 7.6 MiB/248.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKphq7I8SK.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 8.1 MiB/248.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 8.4 MiB/248.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 8.9 MiB/248.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/544 files][ 9.4 MiB/248.1 MiB] 3% Done
- [30/544 files][ 10.2 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [30/544 files][ 10.7 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [30/544 files][ 11.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 11.2 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 11.4 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 11.8 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_load_file.covreport [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 11.8 MiB/248.1 MiB] 4% Done
- [30/544 files][ 11.8 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2pGx728KcD.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2pGx728KcD.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-necwk5LWJJ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LyYTeAeBIZ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [31/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [31/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [31/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [32/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [33/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [34/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [35/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [36/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [36/544 files][ 12.0 MiB/248.1 MiB] 4% Done
- [37/544 files][ 12.0 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [37/544 files][ 12.1 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_parse_colormap.png [Content-Type=image/png]...
Step #8: - [37/544 files][ 12.1 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_compile.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [39/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [39/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [39/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [40/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [41/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [42/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [43/544 files][ 12.1 MiB/248.1 MiB] 4% Done
- [44/544 files][ 12.1 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [44/544 files][ 12.3 MiB/248.1 MiB] 4% Done
- [45/544 files][ 12.3 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/544 files][ 12.3 MiB/248.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4Llkx0Eh7O.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [45/544 files][ 17.8 MiB/248.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/544 files][ 18.0 MiB/248.1 MiB] 7% Done
- [46/544 files][ 18.7 MiB/248.1 MiB] 7% Done
- [47/544 files][ 18.7 MiB/248.1 MiB] 7% Done
- [48/544 files][ 21.0 MiB/248.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [48/544 files][ 22.3 MiB/248.1 MiB] 8% Done
- [49/544 files][ 22.6 MiB/248.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [49/544 files][ 23.4 MiB/248.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [49/544 files][ 23.4 MiB/248.1 MiB] 9% Done
- [49/544 files][ 23.4 MiB/248.1 MiB] 9% Done
- [50/544 files][ 23.6 MiB/248.1 MiB] 9% Done
\
\ [51/544 files][ 23.9 MiB/248.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [51/544 files][ 24.1 MiB/248.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [51/544 files][ 24.4 MiB/248.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b4Oox9v0Ha.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [51/544 files][ 24.9 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [51/544 files][ 25.4 MiB/248.1 MiB] 10% Done
\ [51/544 files][ 25.4 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_fixed.covreport [Content-Type=application/octet-stream]...
Step #8: \ [51/544 files][ 25.7 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: \ [51/544 files][ 25.7 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_parse_stream.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [51/544 files][ 26.5 MiB/248.1 MiB] 10% Done
\ [52/544 files][ 26.5 MiB/248.1 MiB] 10% Done
\ [53/544 files][ 26.5 MiB/248.1 MiB] 10% Done
\ [53/544 files][ 26.5 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oyZsOW0Z1l.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [53/544 files][ 26.7 MiB/248.1 MiB] 10% Done
\ [53/544 files][ 27.0 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/jq_fuzz_load_file_colormap.png [Content-Type=image/png]...
Step #8: \ [53/544 files][ 27.2 MiB/248.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [53/544 files][ 28.7 MiB/248.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [53/544 files][ 29.2 MiB/248.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [53/544 files][ 29.2 MiB/248.1 MiB] 11% Done
\ [53/544 files][ 29.5 MiB/248.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKphq7I8SK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_execute.cpp [Content-Type=text/x-c++src]...
Step #8: \ [54/544 files][ 30.0 MiB/248.1 MiB] 12% Done
\ [55/544 files][ 30.0 MiB/248.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [55/544 files][ 30.3 MiB/248.1 MiB] 12% Done
\ [55/544 files][ 30.3 MiB/248.1 MiB] 12% Done
\ [56/544 files][ 30.8 MiB/248.1 MiB] 12% Done
\ [56/544 files][ 30.9 MiB/248.1 MiB] 12% Done
\ [56/544 files][ 30.9 MiB/248.1 MiB] 12% Done
\ [56/544 files][ 30.9 MiB/248.1 MiB] 12% Done
\ [56/544 files][ 30.9 MiB/248.1 MiB] 12% Done
\ [57/544 files][ 31.2 MiB/248.1 MiB] 12% Done
\ [58/544 files][ 31.7 MiB/248.1 MiB] 12% Done
\ [59/544 files][ 31.7 MiB/248.1 MiB] 12% Done
\ [60/544 files][ 31.8 MiB/248.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_compile.c [Content-Type=text/x-csrc]...
Step #8: \ [60/544 files][ 33.1 MiB/248.1 MiB] 13% Done
\ [61/544 files][ 33.6 MiB/248.1 MiB] 13% Done
\ [62/544 files][ 33.6 MiB/248.1 MiB] 13% Done
\ [63/544 files][ 33.9 MiB/248.1 MiB] 13% Done
\ [64/544 files][ 36.2 MiB/248.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_dtoa.h [Content-Type=text/x-chdr]...
Step #8: \ [64/544 files][ 36.5 MiB/248.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_parse.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_parse_stream.c [Content-Type=text/x-csrc]...
Step #8: \ [64/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [64/544 files][ 37.0 MiB/248.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_fixed.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_load_file.c [Content-Type=text/x-csrc]...
Step #8: \ [64/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [64/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [65/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [66/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [67/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [68/544 files][ 37.0 MiB/248.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/tests/jq_fuzz_parse_extended.c [Content-Type=text/x-csrc]...
Step #8: \ [68/544 files][ 37.0 MiB/248.1 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_print.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/version.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_alloc.c [Content-Type=text/x-csrc]...
Step #8: \ [68/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [68/544 files][ 37.0 MiB/248.1 MiB] 14% Done
\ [69/544 files][ 37.6 MiB/248.1 MiB] 15% Done
\ [70/544 files][ 37.6 MiB/248.1 MiB] 15% Done
\ [71/544 files][ 37.8 MiB/248.1 MiB] 15% Done
\ [72/544 files][ 37.8 MiB/248.1 MiB] 15% Done
\ [72/544 files][ 38.1 MiB/248.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/compile.h [Content-Type=text/x-chdr]...
Step #8: \ [73/544 files][ 38.9 MiB/248.1 MiB] 15% Done
\ [73/544 files][ 38.9 MiB/248.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/lexer.h [Content-Type=text/x-chdr]...
Step #8: \ [73/544 files][ 39.9 MiB/248.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/builtin.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_thread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/parser.h [Content-Type=text/x-chdr]...
Step #8: \ [74/544 files][ 44.1 MiB/248.1 MiB] 17% Done
\ [74/544 files][ 44.5 MiB/248.1 MiB] 17% Done
\ [74/544 files][ 45.2 MiB/248.1 MiB] 18% Done
\ [75/544 files][ 45.2 MiB/248.1 MiB] 18% Done
\ [75/544 files][ 45.2 MiB/248.1 MiB] 18% Done
\ [76/544 files][ 45.5 MiB/248.1 MiB] 18% Done
\ [77/544 files][ 45.7 MiB/248.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/inject_errors.c [Content-Type=text/x-csrc]...
Step #8: \ [78/544 files][ 46.5 MiB/248.1 MiB] 18% Done
\ [79/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [80/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [81/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [82/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [83/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [84/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [85/544 files][ 47.1 MiB/248.1 MiB] 18% Done
\ [86/544 files][ 47.1 MiB/248.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/exec_stack.h [Content-Type=text/x-chdr]...
Step #8: \ [87/544 files][ 49.2 MiB/248.1 MiB] 19% Done
\ [88/544 files][ 49.7 MiB/248.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/locfile.c [Content-Type=text/x-csrc]...
Step #8: \ [88/544 files][ 50.2 MiB/248.1 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/compile.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/parser.c [Content-Type=text/x-csrc]...
Step #8: \ [89/544 files][ 52.9 MiB/248.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jq_parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/execute.c [Content-Type=text/x-csrc]...
Step #8: \ [90/544 files][ 54.2 MiB/248.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/opcode_list.h [Content-Type=text/x-chdr]...
Step #8: \ [91/544 files][ 54.4 MiB/248.1 MiB] 21% Done
\ [91/544 files][ 54.4 MiB/248.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/locfile.h [Content-Type=text/x-chdr]...
Step #8: \ [92/544 files][ 55.2 MiB/248.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/util.h [Content-Type=text/x-chdr]...
Step #8: \ [92/544 files][ 56.2 MiB/248.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/util.c [Content-Type=text/x-csrc]...
Step #8: \ [92/544 files][ 57.7 MiB/248.1 MiB] 23% Done
\ [93/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [94/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [94/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [95/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [96/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [97/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [98/544 files][ 58.0 MiB/248.1 MiB] 23% Done
\ [99/544 files][ 58.2 MiB/248.1 MiB] 23% Done
\ [100/544 files][ 58.2 MiB/248.1 MiB] 23% Done
\ [101/544 files][ 58.2 MiB/248.1 MiB] 23% Done
\ [102/544 files][ 58.2 MiB/248.1 MiB] 23% Done
\ [103/544 files][ 58.2 MiB/248.1 MiB] 23% Done
\ [104/544 files][ 58.2 MiB/248.1 MiB] 23% Done
\ [104/544 files][ 58.5 MiB/248.1 MiB] 23% Done
\ [105/544 files][ 58.5 MiB/248.1 MiB] 23% Done
\ [106/544 files][ 59.3 MiB/248.1 MiB] 23% Done
\ [107/544 files][ 59.3 MiB/248.1 MiB] 23% Done
\ [107/544 files][ 59.5 MiB/248.1 MiB] 24% Done
\ [107/544 files][ 59.8 MiB/248.1 MiB] 24% Done
\ [107/544 files][ 60.1 MiB/248.1 MiB] 24% Done
\ [107/544 files][ 60.6 MiB/248.1 MiB] 24% Done
\ [107/544 files][ 60.8 MiB/248.1 MiB] 24% Done
\ [108/544 files][ 60.8 MiB/248.1 MiB] 24% Done
\ [109/544 files][ 60.8 MiB/248.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_private.h [Content-Type=text/x-chdr]...
Step #8: \ [110/544 files][ 61.1 MiB/248.1 MiB] 24% Done
\ [111/544 files][ 61.4 MiB/248.1 MiB] 24% Done
\ [112/544 files][ 61.6 MiB/248.1 MiB] 24% Done
\ [112/544 files][ 61.6 MiB/248.1 MiB] 24% Done
\ [113/544 files][ 61.6 MiB/248.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/lexer.l [Content-Type=application/octet-stream]...
Step #8: \ [114/544 files][ 62.2 MiB/248.1 MiB] 25% Done
\ [115/544 files][ 62.4 MiB/248.1 MiB] 25% Done
\ [116/544 files][ 63.2 MiB/248.1 MiB] 25% Done
\ [117/544 files][ 63.7 MiB/248.1 MiB] 25% Done
\ [118/544 files][ 63.7 MiB/248.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_dtoa.c [Content-Type=text/x-csrc]...
Step #8: \ [119/544 files][ 64.4 MiB/248.1 MiB] 25% Done
\ [120/544 files][ 64.4 MiB/248.1 MiB] 25% Done
\ [121/544 files][ 64.7 MiB/248.1 MiB] 26% Done
\ [122/544 files][ 64.9 MiB/248.1 MiB] 26% Done
\ [123/544 files][ 65.5 MiB/248.1 MiB] 26% Done
\ [124/544 files][ 65.5 MiB/248.1 MiB] 26% Done
\ [125/544 files][ 65.5 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_dtoa_tsd.c [Content-Type=text/x-csrc]...
Step #8: \ [125/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [126/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [127/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [128/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [128/544 files][ 65.8 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_parse.c [Content-Type=text/x-csrc]...
Step #8: \ [129/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [130/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [131/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [132/544 files][ 65.8 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_file.c [Content-Type=text/x-csrc]...
Step #8: \ [133/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [134/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [134/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [135/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [136/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [136/544 files][ 65.8 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jq_test.c [Content-Type=text/x-csrc]...
Step #8: \ [137/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [137/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [138/544 files][ 65.8 MiB/248.1 MiB] 26% Done
\ [138/544 files][ 65.8 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jq.h [Content-Type=text/x-chdr]...
Step #8: \ [139/544 files][ 66.1 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_utf8_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [139/544 files][ 66.3 MiB/248.1 MiB] 26% Done
\ [139/544 files][ 66.9 MiB/248.1 MiB] 26% Done
\ [139/544 files][ 66.9 MiB/248.1 MiB] 26% Done
\ [140/544 files][ 66.9 MiB/248.1 MiB] 26% Done
\ [141/544 files][ 66.9 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_unicode.h [Content-Type=text/x-chdr]...
Step #8: \ [141/544 files][ 66.9 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_dtoa_tsd.h [Content-Type=text/x-chdr]...
Step #8: \ [141/544 files][ 66.9 MiB/248.1 MiB] 26% Done
\ [142/544 files][ 66.9 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/linker.h [Content-Type=text/x-chdr]...
Step #8: \ [142/544 files][ 66.9 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_aux.c [Content-Type=text/x-csrc]...
Step #8: \ [142/544 files][ 66.9 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/builtin.c [Content-Type=text/x-csrc]...
Step #8: \ [142/544 files][ 66.9 MiB/248.1 MiB] 26% Done
\ [143/544 files][ 66.9 MiB/248.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/bytecode.c [Content-Type=text/x-csrc]...
Step #8: \ [143/544 files][ 67.4 MiB/248.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/libm.h [Content-Type=text/x-chdr]...
Step #8: \ [143/544 files][ 67.4 MiB/248.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_unicode.c [Content-Type=text/x-csrc]...
Step #8: \ [143/544 files][ 67.7 MiB/248.1 MiB] 27% Done
|
| [144/544 files][ 67.9 MiB/248.1 MiB] 27% Done
| [145/544 files][ 68.4 MiB/248.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/parser.y [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/linker.c [Content-Type=text/x-csrc]...
Step #8: | [145/544 files][ 68.7 MiB/248.1 MiB] 27% Done
| [146/544 files][ 68.7 MiB/248.1 MiB] 27% Done
| [146/544 files][ 68.7 MiB/248.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv_alloc.h [Content-Type=text/x-chdr]...
Step #8: | [146/544 files][ 69.0 MiB/248.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/lexer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/bytecode.h [Content-Type=text/x-chdr]...
Step #8: | [146/544 files][ 69.5 MiB/248.1 MiB] 28% Done
| [146/544 files][ 69.5 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/src/jv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decNumber.h [Content-Type=text/x-chdr]...
Step #8: | [147/544 files][ 69.8 MiB/248.1 MiB] 28% Done
| [147/544 files][ 69.9 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decimal128.c [Content-Type=text/x-csrc]...
Step #8: | [147/544 files][ 70.2 MiB/248.1 MiB] 28% Done
| [147/544 files][ 70.7 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decSingle.c [Content-Type=text/x-csrc]...
Step #8: | [148/544 files][ 70.9 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decPacked.h [Content-Type=text/x-chdr]...
Step #8: | [149/544 files][ 71.0 MiB/248.1 MiB] 28% Done
| [150/544 files][ 71.1 MiB/248.1 MiB] 28% Done
| [151/544 files][ 71.3 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example8.c [Content-Type=text/x-csrc]...
Step #8: | [151/544 files][ 71.3 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decimal128.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decPacked.c [Content-Type=text/x-csrc]...
Step #8: | [152/544 files][ 71.8 MiB/248.1 MiB] 28% Done
| [153/544 files][ 71.8 MiB/248.1 MiB] 28% Done
| [154/544 files][ 71.8 MiB/248.1 MiB] 28% Done
| [155/544 files][ 71.8 MiB/248.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decDouble.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decCommon.c [Content-Type=text/x-csrc]...
Step #8: | [155/544 files][ 72.1 MiB/248.1 MiB] 29% Done
| [155/544 files][ 72.4 MiB/248.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decQuad.h [Content-Type=text/x-chdr]...
Step #8: | [156/544 files][ 72.6 MiB/248.1 MiB] 29% Done
| [156/544 files][ 73.4 MiB/248.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decSingle.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decBasic.c [Content-Type=text/x-csrc]...
Step #8: | [156/544 files][ 73.9 MiB/248.1 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decimal64.c [Content-Type=text/x-csrc]...
Step #8: | [156/544 files][ 74.4 MiB/248.1 MiB] 30% Done
| [156/544 files][ 75.8 MiB/248.1 MiB] 30% Done
| [156/544 files][ 76.1 MiB/248.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example5.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example7.c [Content-Type=text/x-csrc]...
Step #8: | [156/544 files][ 77.1 MiB/248.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decNumber.c [Content-Type=text/x-csrc]...
Step #8: | [156/544 files][ 79.0 MiB/248.1 MiB] 31% Done
| [156/544 files][ 79.2 MiB/248.1 MiB] 31% Done
| [156/544 files][ 80.2 MiB/248.1 MiB] 32% Done
| [157/544 files][ 82.6 MiB/248.1 MiB] 33% Done
| [158/544 files][ 82.6 MiB/248.1 MiB] 33% Done
| [159/544 files][ 82.6 MiB/248.1 MiB] 33% Done
| [159/544 files][ 82.9 MiB/248.1 MiB] 33% Done
| [160/544 files][ 83.4 MiB/248.1 MiB] 33% Done
| [160/544 files][ 84.0 MiB/248.1 MiB] 33% Done
| [160/544 files][ 84.2 MiB/248.1 MiB] 33% Done
| [161/544 files][ 85.3 MiB/248.1 MiB] 34% Done
| [162/544 files][ 85.5 MiB/248.1 MiB] 34% Done
| [163/544 files][ 86.6 MiB/248.1 MiB] 34% Done
| [164/544 files][ 87.6 MiB/248.1 MiB] 35% Done
| [165/544 files][ 87.6 MiB/248.1 MiB] 35% Done
| [166/544 files][ 87.6 MiB/248.1 MiB] 35% Done
| [167/544 files][ 87.8 MiB/248.1 MiB] 35% Done
| [168/544 files][ 89.9 MiB/248.1 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example3.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example2.c [Content-Type=text/x-csrc]...
Step #8: | [169/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [170/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [171/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [172/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [173/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [174/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [175/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [176/544 files][ 92.6 MiB/248.1 MiB] 37% Done
| [177/544 files][ 92.6 MiB/248.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decimal32.c [Content-Type=text/x-csrc]...
Step #8: | [178/544 files][ 92.8 MiB/248.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decDPD.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decContext.h [Content-Type=text/x-chdr]...
Step #8: | [178/544 files][ 93.7 MiB/248.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decNumberLocal.h [Content-Type=text/x-chdr]...
Step #8: | [179/544 files][ 94.0 MiB/248.1 MiB] 37% Done
| [179/544 files][ 95.2 MiB/248.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decContext.c [Content-Type=text/x-csrc]...
Step #8: | [179/544 files][ 95.4 MiB/248.1 MiB] 38% Done
| [180/544 files][ 95.7 MiB/248.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decimal32.h [Content-Type=text/x-chdr]...
Step #8: | [181/544 files][ 96.0 MiB/248.1 MiB] 38% Done
| [182/544 files][ 96.0 MiB/248.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decQuad.c [Content-Type=text/x-csrc]...
Step #8: | [182/544 files][ 97.3 MiB/248.1 MiB] 39% Done
| [183/544 files][ 97.3 MiB/248.1 MiB] 39% Done
| [184/544 files][ 97.5 MiB/248.1 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decDouble.h [Content-Type=text/x-chdr]...
Step #8: | [185/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [186/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [186/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [187/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [188/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [189/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [190/544 files][ 98.0 MiB/248.1 MiB] 39% Done
| [191/544 files][ 99.1 MiB/248.1 MiB] 39% Done
| [191/544 files][ 99.3 MiB/248.1 MiB] 40% Done
| [191/544 files][101.1 MiB/248.1 MiB] 40% Done
| [192/544 files][102.1 MiB/248.1 MiB] 41% Done
| [193/544 files][102.1 MiB/248.1 MiB] 41% Done
| [194/544 files][102.4 MiB/248.1 MiB] 41% Done
| [195/544 files][102.4 MiB/248.1 MiB] 41% Done
| [195/544 files][102.4 MiB/248.1 MiB] 41% Done
| [195/544 files][102.9 MiB/248.1 MiB] 41% Done
| [196/544 files][103.2 MiB/248.1 MiB] 41% Done
| [196/544 files][103.4 MiB/248.1 MiB] 41% Done
| [197/544 files][103.9 MiB/248.1 MiB] 41% Done
| [198/544 files][103.9 MiB/248.1 MiB] 41% Done
| [198/544 files][105.2 MiB/248.1 MiB] 42% Done
| [199/544 files][105.2 MiB/248.1 MiB] 42% Done
| [200/544 files][105.9 MiB/248.1 MiB] 42% Done
| [201/544 files][105.9 MiB/248.1 MiB] 42% Done
| [202/544 files][107.0 MiB/248.1 MiB] 43% Done
| [203/544 files][107.0 MiB/248.1 MiB] 43% Done
| [204/544 files][107.8 MiB/248.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example6.c [Content-Type=text/x-csrc]...
Step #8: | [205/544 files][108.1 MiB/248.1 MiB] 43% Done
| [206/544 files][108.1 MiB/248.1 MiB] 43% Done
| [207/544 files][108.6 MiB/248.1 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/decimal64.h [Content-Type=text/x-chdr]...
Step #8: | [208/544 files][112.5 MiB/248.1 MiB] 45% Done
| [209/544 files][112.8 MiB/248.1 MiB] 45% Done
| [210/544 files][113.3 MiB/248.1 MiB] 45% Done
| [211/544 files][113.6 MiB/248.1 MiB] 45% Done
| [212/544 files][113.8 MiB/248.1 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/testp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/test_options.c [Content-Type=text/x-csrc]...
Step #8: | [213/544 files][115.9 MiB/248.1 MiB] 46% Done
| [214/544 files][115.9 MiB/248.1 MiB] 46% Done
| [215/544 files][115.9 MiB/248.1 MiB] 46% Done
| [216/544 files][116.4 MiB/248.1 MiB] 46% Done
| [217/544 files][120.9 MiB/248.1 MiB] 48% Done
| [217/544 files][122.0 MiB/248.1 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/decNumber/example1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/test_utf8.c [Content-Type=text/x-csrc]...
Step #8: | [217/544 files][124.5 MiB/248.1 MiB] 50% Done
| [218/544 files][124.7 MiB/248.1 MiB] 50% Done
| [219/544 files][126.0 MiB/248.1 MiB] 50% Done
| [220/544 files][126.5 MiB/248.1 MiB] 51% Done
| [221/544 files][126.5 MiB/248.1 MiB] 51% Done
| [222/544 files][127.8 MiB/248.1 MiB] 51% Done
| [222/544 files][129.1 MiB/248.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/testu.c [Content-Type=text/x-csrc]...
Step #8: | [222/544 files][131.3 MiB/248.1 MiB] 52% Done
| [223/544 files][131.3 MiB/248.1 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/testc.c [Content-Type=text/x-csrc]...
Step #8: | [224/544 files][136.0 MiB/248.1 MiB] 54% Done
| [225/544 files][136.0 MiB/248.1 MiB] 54% Done
| [226/544 files][136.0 MiB/248.1 MiB] 54% Done
| [227/544 files][136.0 MiB/248.1 MiB] 54% Done
| [228/544 files][136.8 MiB/248.1 MiB] 55% Done
| [228/544 files][138.4 MiB/248.1 MiB] 55% Done
| [228/544 files][138.4 MiB/248.1 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/test_back.c [Content-Type=text/x-csrc]...
Step #8: | [229/544 files][138.9 MiB/248.1 MiB] 55% Done
| [230/544 files][138.9 MiB/248.1 MiB] 55% Done
| [231/544 files][141.9 MiB/248.1 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/test_syntax.c [Content-Type=text/x-csrc]...
Step #8: | [232/544 files][141.9 MiB/248.1 MiB] 57% Done
| [233/544 files][142.2 MiB/248.1 MiB] 57% Done
| [234/544 files][142.9 MiB/248.1 MiB] 57% Done
| [235/544 files][142.9 MiB/248.1 MiB] 57% Done
| [235/544 files][144.5 MiB/248.1 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/doc/onig_syn_md.c [Content-Type=text/x-csrc]...
Step #8: | [236/544 files][145.0 MiB/248.1 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_5.c [Content-Type=text/x-csrc]...
Step #8: | [236/544 files][146.6 MiB/248.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/test/test_regset.c [Content-Type=text/x-csrc]...
Step #8: | [237/544 files][148.9 MiB/248.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_13.c [Content-Type=text/x-csrc]...
Step #8: | [238/544 files][149.2 MiB/248.1 MiB] 60% Done
| [239/544 files][149.2 MiB/248.1 MiB] 60% Done
| [239/544 files][150.2 MiB/248.1 MiB] 60% Done
| [240/544 files][150.2 MiB/248.1 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_9.c [Content-Type=text/x-csrc]...
Step #8: /
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/config.h [Content-Type=text/x-chdr]...
Step #8: / [241/544 files][151.8 MiB/248.1 MiB] 61% Done
/ [242/544 files][152.1 MiB/248.1 MiB] 61% Done
/ [242/544 files][152.6 MiB/248.1 MiB] 61% Done
/ [243/544 files][153.7 MiB/248.1 MiB] 61% Done
/ [244/544 files][154.7 MiB/248.1 MiB] 62% Done
/ [244/544 files][154.7 MiB/248.1 MiB] 62% Done
/ [244/544 files][156.8 MiB/248.1 MiB] 63% Done
/ [244/544 files][157.3 MiB/248.1 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_1.c [Content-Type=text/x-csrc]...
Step #8: / [244/544 files][158.7 MiB/248.1 MiB] 63% Done
/ [245/544 files][159.2 MiB/248.1 MiB] 64% Done
/ [246/544 files][159.2 MiB/248.1 MiB] 64% Done
/ [247/544 files][159.2 MiB/248.1 MiB] 64% Done
/ [248/544 files][159.7 MiB/248.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_6.c [Content-Type=text/x-csrc]...
Step #8: / [248/544 files][160.0 MiB/248.1 MiB] 64% Done
/ [249/544 files][160.5 MiB/248.1 MiB] 64% Done
/ [249/544 files][160.7 MiB/248.1 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/cp1251.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regtrav.c [Content-Type=text/x-csrc]...
Step #8: / [250/544 files][163.0 MiB/248.1 MiB] 65% Done
/ [251/544 files][163.0 MiB/248.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_property_data_posix.c [Content-Type=text/x-csrc]...
Step #8: / [252/544 files][163.3 MiB/248.1 MiB] 65% Done
/ [253/544 files][165.0 MiB/248.1 MiB] 66% Done
/ [253/544 files][165.4 MiB/248.1 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regparse.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/utf32_le.c [Content-Type=text/x-csrc]...
Step #8: / [253/544 files][165.4 MiB/248.1 MiB] 66% Done
/ [253/544 files][165.4 MiB/248.1 MiB] 66% Done
/ [253/544 files][165.4 MiB/248.1 MiB] 66% Done
/ [254/544 files][165.4 MiB/248.1 MiB] 66% Done
/ [254/544 files][165.4 MiB/248.1 MiB] 66% Done
/ [255/544 files][165.4 MiB/248.1 MiB] 66% Done
/ [255/544 files][167.0 MiB/248.1 MiB] 67% Done
/ [255/544 files][167.3 MiB/248.1 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/utf16_be.c [Content-Type=text/x-csrc]...
Step #8: / [256/544 files][168.3 MiB/248.1 MiB] 67% Done
/ [257/544 files][169.4 MiB/248.1 MiB] 68% Done
/ [258/544 files][169.4 MiB/248.1 MiB] 68% Done
/ [259/544 files][169.4 MiB/248.1 MiB] 68% Done
/ [260/544 files][169.4 MiB/248.1 MiB] 68% Done
/ [260/544 files][169.4 MiB/248.1 MiB] 68% Done
/ [261/544 files][169.7 MiB/248.1 MiB] 68% Done
/ [262/544 files][169.7 MiB/248.1 MiB] 68% Done
/ [263/544 files][169.7 MiB/248.1 MiB] 68% Done
/ [264/544 files][169.7 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_14.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regposix.c [Content-Type=text/x-csrc]...
Step #8: / [264/544 files][169.7 MiB/248.1 MiB] 68% Done
/ [264/544 files][169.7 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/st.c [Content-Type=text/x-csrc]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_fold2_key.c [Content-Type=text/x-csrc]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regversion.c [Content-Type=text/x-csrc]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regenc.c [Content-Type=text/x-csrc]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/oniggnu.h [Content-Type=text/x-chdr]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/onigposix.h [Content-Type=text/x-chdr]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/euc_jp.c [Content-Type=text/x-csrc]...
Step #8: / [264/544 files][169.8 MiB/248.1 MiB] 68% Done
/ [265/544 files][169.8 MiB/248.1 MiB] 68% Done
/ [266/544 files][170.0 MiB/248.1 MiB] 68% Done
/ [267/544 files][170.0 MiB/248.1 MiB] 68% Done
/ [268/544 files][170.0 MiB/248.1 MiB] 68% Done
/ [269/544 files][170.0 MiB/248.1 MiB] 68% Done
/ [270/544 files][170.0 MiB/248.1 MiB] 68% Done
/ [271/544 files][170.6 MiB/248.1 MiB] 68% Done
/ [272/544 files][171.1 MiB/248.1 MiB] 68% Done
/ [273/544 files][171.2 MiB/248.1 MiB] 69% Done
/ [274/544 files][171.2 MiB/248.1 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_fold_data.c [Content-Type=text/x-csrc]...
Step #8: / [275/544 files][171.2 MiB/248.1 MiB] 69% Done
/ [275/544 files][171.2 MiB/248.1 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_egcb_data.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regcomp.c [Content-Type=text/x-csrc]...
Step #8: / [275/544 files][171.3 MiB/248.1 MiB] 69% Done
/ [275/544 files][171.3 MiB/248.1 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regerror.c [Content-Type=text/x-csrc]...
Step #8: / [275/544 files][171.3 MiB/248.1 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_10.c [Content-Type=text/x-csrc]...
Step #8: / [275/544 files][171.8 MiB/248.1 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_8.c [Content-Type=text/x-csrc]...
Step #8: / [275/544 files][174.0 MiB/248.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_fold1_key.c [Content-Type=text/x-csrc]...
Step #8: / [275/544 files][175.0 MiB/248.1 MiB] 70% Done
/ [276/544 files][177.6 MiB/248.1 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regexec.c [Content-Type=text/x-csrc]...
Step #8: / [277/544 files][179.1 MiB/248.1 MiB] 72% Done
/ [277/544 files][179.1 MiB/248.1 MiB] 72% Done
/ [278/544 files][179.1 MiB/248.1 MiB] 72% Done
/ [279/544 files][179.1 MiB/248.1 MiB] 72% Done
/ [280/544 files][179.1 MiB/248.1 MiB] 72% Done
/ [281/544 files][179.1 MiB/248.1 MiB] 72% Done
/ [282/544 files][179.3 MiB/248.1 MiB] 72% Done
/ [283/544 files][179.3 MiB/248.1 MiB] 72% Done
/ [284/544 files][180.6 MiB/248.1 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regext.c [Content-Type=text/x-csrc]...
Step #8: / [284/544 files][184.4 MiB/248.1 MiB] 74% Done
/ [285/544 files][184.7 MiB/248.1 MiB] 74% Done
/ [286/544 files][184.7 MiB/248.1 MiB] 74% Done
/ [287/544 files][184.9 MiB/248.1 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/utf32_be.c [Content-Type=text/x-csrc]...
Step #8: / [287/544 files][185.2 MiB/248.1 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode.c [Content-Type=text/x-csrc]...
Step #8: / [287/544 files][187.1 MiB/248.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/st.h [Content-Type=text/x-chdr]...
Step #8: / [287/544 files][187.8 MiB/248.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/koi8_r.c [Content-Type=text/x-csrc]...
Step #8: / [287/544 files][188.6 MiB/248.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regsyntax.c [Content-Type=text/x-csrc]...
Step #8: / [287/544 files][188.9 MiB/248.1 MiB] 76% Done
/ [288/544 files][189.4 MiB/248.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/onig_init.c [Content-Type=text/x-csrc]...
Step #8: / [288/544 files][190.7 MiB/248.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/utf16_le.c [Content-Type=text/x-csrc]...
Step #8: / [288/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [289/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [290/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [291/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [292/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [293/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [294/544 files][192.0 MiB/248.1 MiB] 77% Done
/ [295/544 files][192.2 MiB/248.1 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/koi8.c [Content-Type=text/x-csrc]...
Step #8: / [296/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [297/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [298/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [299/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [300/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [301/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [302/544 files][192.2 MiB/248.1 MiB] 77% Done
/ [302/544 files][192.8 MiB/248.1 MiB] 77% Done
/ [303/544 files][193.3 MiB/248.1 MiB] 77% Done
/ [304/544 files][193.3 MiB/248.1 MiB] 77% Done
/ [305/544 files][193.3 MiB/248.1 MiB] 77% Done
/ [306/544 files][193.8 MiB/248.1 MiB] 78% Done
/ [307/544 files][194.1 MiB/248.1 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_unfold_key.c [Content-Type=text/x-csrc]...
Step #8: / [307/544 files][195.9 MiB/248.1 MiB] 78% Done
/ [308/544 files][196.4 MiB/248.1 MiB] 79% Done
-
- [309/544 files][196.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regparse.h [Content-Type=text/x-chdr]...
Step #8: - [309/544 files][196.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regenc.h [Content-Type=text/x-chdr]...
Step #8: - [310/544 files][196.5 MiB/248.1 MiB] 79% Done
- [311/544 files][196.5 MiB/248.1 MiB] 79% Done
- [311/544 files][196.5 MiB/248.1 MiB] 79% Done
- [312/544 files][196.5 MiB/248.1 MiB] 79% Done
- [313/544 files][196.5 MiB/248.1 MiB] 79% Done
- [314/544 files][196.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_11.c [Content-Type=text/x-csrc]...
Step #8: - [314/544 files][196.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_7.c [Content-Type=text/x-csrc]...
Step #8: - [314/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_wb_data.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_16.c [Content-Type=text/x-csrc]...
Step #8: - [314/544 files][196.6 MiB/248.1 MiB] 79% Done
- [314/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_fold3_key.c [Content-Type=text/x-csrc]...
Step #8: - [314/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/big5.c [Content-Type=text/x-csrc]...
Step #8: - [314/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/oniguruma.h [Content-Type=text/x-chdr]...
Step #8: - [314/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/ascii.c [Content-Type=text/x-csrc]...
Step #8: - [314/544 files][196.6 MiB/248.1 MiB] 79% Done
- [315/544 files][196.6 MiB/248.1 MiB] 79% Done
- [316/544 files][196.6 MiB/248.1 MiB] 79% Done
- [317/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/sjis_prop.c [Content-Type=text/x-csrc]...
Step #8: - [317/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/unicode_property_data.c [Content-Type=text/x-csrc]...
Step #8: - [317/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/euc_kr.c [Content-Type=text/x-csrc]...
Step #8: - [317/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_4.c [Content-Type=text/x-csrc]...
Step #8: - [317/544 files][196.6 MiB/248.1 MiB] 79% Done
- [318/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_3.c [Content-Type=text/x-csrc]...
Step #8: - [318/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/gb18030.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.6 MiB/248.1 MiB] 79% Done
- [319/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/reggnu.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_15.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/euc_tw.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/utf8.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regint.h [Content-Type=text/x-chdr]...
Step #8: - [319/544 files][196.6 MiB/248.1 MiB] 79% Done
- [319/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/regposerr.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/mktable.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/sjis.c [Content-Type=text/x-csrc]...
Step #8: - [319/544 files][196.7 MiB/248.1 MiB] 79% Done
- [320/544 files][196.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/iso8859_2.c [Content-Type=text/x-csrc]...
Step #8: - [320/544 files][196.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/count.c [Content-Type=text/x-csrc]...
Step #8: - [320/544 files][196.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/scan.c [Content-Type=text/x-csrc]...
Step #8: - [320/544 files][196.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/syntax.c [Content-Type=text/x-csrc]...
Step #8: - [321/544 files][196.8 MiB/248.1 MiB] 79% Done
- [321/544 files][196.8 MiB/248.1 MiB] 79% Done
- [322/544 files][196.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: - [323/544 files][196.8 MiB/248.1 MiB] 79% Done
- [323/544 files][196.8 MiB/248.1 MiB] 79% Done
- [324/544 files][196.8 MiB/248.1 MiB] 79% Done
- [325/544 files][196.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/simple.c [Content-Type=text/x-csrc]...
Step #8: - [325/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/callback_each_match.c [Content-Type=text/x-csrc]...
Step #8: - [325/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/callout.c [Content-Type=text/x-csrc]...
Step #8: - [325/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/posix.c [Content-Type=text/x-csrc]...
Step #8: - [325/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/user_property.c [Content-Type=text/x-csrc]...
Step #8: - [325/544 files][197.5 MiB/248.1 MiB] 79% Done
- [326/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/encode.c [Content-Type=text/x-csrc]...
Step #8: - [326/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/names.c [Content-Type=text/x-csrc]...
Step #8: - [326/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/regset.c [Content-Type=text/x-csrc]...
Step #8: - [326/544 files][197.5 MiB/248.1 MiB] 79% Done
- [327/544 files][197.5 MiB/248.1 MiB] 79% Done
- [328/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/echo.c [Content-Type=text/x-csrc]...
Step #8: - [328/544 files][197.5 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/sql.c [Content-Type=text/x-csrc]...
Step #8: - [328/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/crnl.c [Content-Type=text/x-csrc]...
Step #8: - [328/544 files][197.6 MiB/248.1 MiB] 79% Done
- [329/544 files][197.6 MiB/248.1 MiB] 79% Done
- [330/544 files][197.6 MiB/248.1 MiB] 79% Done
- [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/listcap.c [Content-Type=text/x-csrc]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/tis-ci/config.h [Content-Type=text/x-chdr]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/windows/testc.c [Content-Type=text/x-csrc]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/tis-ci/stub.c [Content-Type=text/x-csrc]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/harnesses/deluxe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/harnesses/regset.c [Content-Type=text/x-csrc]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
- [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/harnesses/base.c [Content-Type=text/x-csrc]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/src/euc_jp_prop.c [Content-Type=text/x-csrc]...
Step #8: - [331/544 files][197.6 MiB/248.1 MiB] 79% Done
- [331/544 files][197.6 MiB/248.1 MiB] 79% Done
- [332/544 files][197.6 MiB/248.1 MiB] 79% Done
- [333/544 files][197.6 MiB/248.1 MiB] 79% Done
- [334/544 files][197.6 MiB/248.1 MiB] 79% Done
- [335/544 files][197.6 MiB/248.1 MiB] 79% Done
- [336/544 files][197.6 MiB/248.1 MiB] 79% Done
- [337/544 files][197.6 MiB/248.1 MiB] 79% Done
- [338/544 files][197.6 MiB/248.1 MiB] 79% Done
- [339/544 files][197.6 MiB/248.1 MiB] 79% Done
- [340/544 files][197.6 MiB/248.1 MiB] 79% Done
- [341/544 files][197.6 MiB/248.1 MiB] 79% Done
- [342/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]...
Step #8: - [342/544 files][197.6 MiB/248.1 MiB] 79% Done
- [343/544 files][197.6 MiB/248.1 MiB] 79% Done
- [344/544 files][197.6 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]...
Step #8: - [344/544 files][197.6 MiB/248.1 MiB] 79% Done
- [345/544 files][197.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/jq/vendor/oniguruma/sample/bug_fix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]...
Step #8: - [345/544 files][197.7 MiB/248.1 MiB] 79% Done
- [345/544 files][197.7 MiB/248.1 MiB] 79% Done
- [346/544 files][197.7 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: - [346/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [346/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]...
Step #8: - [346/544 files][197.8 MiB/248.1 MiB] 79% Done
- [347/544 files][197.8 MiB/248.1 MiB] 79% Done
- [348/544 files][197.8 MiB/248.1 MiB] 79% Done
- [349/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [350/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: - [350/544 files][197.8 MiB/248.1 MiB] 79% Done
- [351/544 files][197.8 MiB/248.1 MiB] 79% Done
- [351/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [352/544 files][197.8 MiB/248.1 MiB] 79% Done
- [353/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]...
Step #8: - [353/544 files][197.8 MiB/248.1 MiB] 79% Done
- [354/544 files][197.8 MiB/248.1 MiB] 79% Done
- [355/544 files][197.8 MiB/248.1 MiB] 79% Done
- [355/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]...
Step #8: - [355/544 files][197.8 MiB/248.1 MiB] 79% Done
- [356/544 files][197.8 MiB/248.1 MiB] 79% Done
- [357/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: - [357/544 files][197.8 MiB/248.1 MiB] 79% Done
- [358/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]...
Step #8: - [359/544 files][197.8 MiB/248.1 MiB] 79% Done
- [359/544 files][197.8 MiB/248.1 MiB] 79% Done
- [360/544 files][197.8 MiB/248.1 MiB] 79% Done
- [361/544 files][197.8 MiB/248.1 MiB] 79% Done
- [362/544 files][197.8 MiB/248.1 MiB] 79% Done
- [363/544 files][197.8 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [363/544 files][197.9 MiB/248.1 MiB] 79% Done
- [363/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]...
Step #8: - [363/544 files][197.9 MiB/248.1 MiB] 79% Done
- [363/544 files][197.9 MiB/248.1 MiB] 79% Done
- [364/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [364/544 files][197.9 MiB/248.1 MiB] 79% Done
- [364/544 files][197.9 MiB/248.1 MiB] 79% Done
- [365/544 files][197.9 MiB/248.1 MiB] 79% Done
- [366/544 files][197.9 MiB/248.1 MiB] 79% Done
- [367/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]...
Step #8: - [367/544 files][197.9 MiB/248.1 MiB] 79% Done
- [368/544 files][197.9 MiB/248.1 MiB] 79% Done
- [369/544 files][197.9 MiB/248.1 MiB] 79% Done
- [370/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [370/544 files][197.9 MiB/248.1 MiB] 79% Done
- [371/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: - [371/544 files][197.9 MiB/248.1 MiB] 79% Done
- [372/544 files][197.9 MiB/248.1 MiB] 79% Done
- [373/544 files][197.9 MiB/248.1 MiB] 79% Done
- [374/544 files][197.9 MiB/248.1 MiB] 79% Done
- [374/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [375/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]...
Step #8: - [376/544 files][197.9 MiB/248.1 MiB] 79% Done
- [376/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]...
Step #8: - [376/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]...
Step #8: - [376/544 files][197.9 MiB/248.1 MiB] 79% Done
- [376/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]...
Step #8: - [376/544 files][197.9 MiB/248.1 MiB] 79% Done
- [376/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]...
Step #8: - [376/544 files][197.9 MiB/248.1 MiB] 79% Done
- [376/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]...
Step #8: - [376/544 files][197.9 MiB/248.1 MiB] 79% Done
- [377/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [377/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]...
Step #8: - [377/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]...
Step #8: - [378/544 files][197.9 MiB/248.1 MiB] 79% Done
- [378/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]...
Step #8: - [378/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]...
Step #8: - [378/544 files][197.9 MiB/248.1 MiB] 79% Done
- [379/544 files][197.9 MiB/248.1 MiB] 79% Done
- [379/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]...
Step #8: - [379/544 files][197.9 MiB/248.1 MiB] 79% Done
- [380/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]...
Step #8: - [380/544 files][197.9 MiB/248.1 MiB] 79% Done
- [381/544 files][197.9 MiB/248.1 MiB] 79% Done
- [382/544 files][197.9 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]...
Step #8: - [382/544 files][198.1 MiB/248.1 MiB] 79% Done
- [383/544 files][198.1 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]...
Step #8: - [383/544 files][198.1 MiB/248.1 MiB] 79% Done
- [384/544 files][198.1 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]...
Step #8: - [385/544 files][198.1 MiB/248.1 MiB] 79% Done
- [385/544 files][198.1 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]...
Step #8: - [385/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]...
Step #8: - [385/544 files][198.2 MiB/248.1 MiB] 79% Done
- [386/544 files][198.2 MiB/248.1 MiB] 79% Done
- [387/544 files][198.2 MiB/248.1 MiB] 79% Done
- [388/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]...
Step #8: - [388/544 files][198.2 MiB/248.1 MiB] 79% Done
- [389/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]...
Step #8: - [389/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]...
Step #8: - [389/544 files][198.2 MiB/248.1 MiB] 79% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]...
Step #8: \ [389/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]...
Step #8: \ [389/544 files][198.2 MiB/248.1 MiB] 79% Done
\ [390/544 files][198.2 MiB/248.1 MiB] 79% Done
\ [391/544 files][198.2 MiB/248.1 MiB] 79% Done
\ [391/544 files][198.2 MiB/248.1 MiB] 79% Done
\ [392/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]...
Step #8: \ [392/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]...
Step #8: \ [392/544 files][198.2 MiB/248.1 MiB] 79% Done
\ [392/544 files][198.2 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [393/544 files][198.2 MiB/248.1 MiB] 79% Done
\ [393/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_execute.cpp [Content-Type=text/x-c++src]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_parse_stream.c [Content-Type=text/x-csrc]...
Step #8: \ [394/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [395/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [396/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_fixed.cpp [Content-Type=text/x-c++src]...
Step #8: \ [396/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [397/544 files][198.3 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_parse_extended.c [Content-Type=text/x-csrc]...
Step #8: \ [397/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [398/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [399/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [400/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [401/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [402/544 files][198.3 MiB/248.1 MiB] 79% Done
\ [403/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [404/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [405/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [406/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [407/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [408/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [409/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_compile.c [Content-Type=text/x-csrc]...
Step #8: \ [410/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_parse.c [Content-Type=text/x-csrc]...
Step #8: \ [411/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [411/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/tests/jq_fuzz_load_file.c [Content-Type=text/x-csrc]...
Step #8: \ [411/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [411/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/builtin.h [Content-Type=text/x-chdr]...
Step #8: \ [411/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [412/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [413/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [414/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [415/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [416/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [417/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_alloc.c [Content-Type=text/x-csrc]...
Step #8: \ [418/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [418/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]...
Step #8: \ [418/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_print.c [Content-Type=text/x-csrc]...
Step #8: \ [418/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/lexer.h [Content-Type=text/x-chdr]...
Step #8: \ [418/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_thread.h [Content-Type=text/x-chdr]...
Step #8: \ [419/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [419/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_dtoa.h [Content-Type=text/x-chdr]...
Step #8: \ [419/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [420/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [421/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [422/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/locfile.c [Content-Type=text/x-csrc]...
Step #8: \ [422/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/parser.h [Content-Type=text/x-chdr]...
Step #8: \ [422/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [423/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [424/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/compile.c [Content-Type=text/x-csrc]...
Step #8: \ [425/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [426/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [427/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [427/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/exec_stack.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jq_parser.h [Content-Type=text/x-chdr]...
Step #8: \ [427/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [427/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/parser.c [Content-Type=text/x-csrc]...
Step #8: \ [428/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [428/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [429/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [430/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [431/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [432/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/inject_errors.c [Content-Type=text/x-csrc]...
Step #8: \ [433/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [433/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/opcode_list.h [Content-Type=text/x-chdr]...
Step #8: \ [433/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [433/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [434/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/util.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/compile.h [Content-Type=text/x-chdr]...
Step #8: \ [434/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/execute.c [Content-Type=text/x-csrc]...
Step #8: \ [434/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [435/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [436/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [437/544 files][198.4 MiB/248.1 MiB] 79% Done
\ [437/544 files][198.4 MiB/248.1 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/util.c [Content-Type=text/x-csrc]...
Step #8: \ [437/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [438/544 files][198.5 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_private.h [Content-Type=text/x-chdr]...
Step #8: \ [438/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [439/544 files][198.5 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_dtoa.c [Content-Type=text/x-csrc]...
Step #8: \ [440/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [441/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [442/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [442/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [443/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [444/544 files][198.5 MiB/248.1 MiB] 80% Done
\ [445/544 files][198.6 MiB/248.1 MiB] 80% Done
\ [446/544 files][198.6 MiB/248.1 MiB] 80% Done
\ [447/544 files][198.6 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_dtoa_tsd.c [Content-Type=text/x-csrc]...
Step #8: \ [447/544 files][198.6 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/locfile.h [Content-Type=text/x-chdr]...
Step #8: \ [447/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_parse.c [Content-Type=text/x-csrc]...
Step #8: \ [447/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_file.c [Content-Type=text/x-csrc]...
Step #8: \ [447/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jq.h [Content-Type=text/x-chdr]...
Step #8: \ [447/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_utf8_tables.h [Content-Type=text/x-chdr]...
Step #8: \ [447/544 files][198.7 MiB/248.1 MiB] 80% Done
\ [448/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_unicode.h [Content-Type=text/x-chdr]...
Step #8: \ [448/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/linker.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_dtoa_tsd.h [Content-Type=text/x-chdr]...
Step #8: \ [448/544 files][198.7 MiB/248.1 MiB] 80% Done
\ [448/544 files][198.7 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_aux.c [Content-Type=text/x-csrc]...
Step #8: \ [448/544 files][198.7 MiB/248.1 MiB] 80% Done
\ [449/544 files][198.7 MiB/248.1 MiB] 80% Done
\ [450/544 files][198.7 MiB/248.1 MiB] 80% Done
\ [451/544 files][198.7 MiB/248.1 MiB] 80% Done
\ [452/544 files][198.8 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/builtin.c [Content-Type=text/x-csrc]...
Step #8: \ [452/544 files][198.8 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jq_test.c [Content-Type=text/x-csrc]...
Step #8: \ [452/544 files][198.8 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decPacked.c [Content-Type=text/x-csrc]...
Step #8: \ [452/544 files][198.8 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/bytecode.c [Content-Type=text/x-csrc]...
Step #8: \ [453/544 files][198.8 MiB/248.1 MiB] 80% Done
\ [453/544 files][198.8 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/libm.h [Content-Type=text/x-chdr]...
Step #8: \ [453/544 files][198.8 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/linker.c [Content-Type=text/x-csrc]...
Step #8: \ [453/544 files][198.9 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_unicode.c [Content-Type=text/x-csrc]...
Step #8: \ [454/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [454/544 files][198.9 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv.h [Content-Type=text/x-chdr]...
Step #8: \ [454/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [455/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [456/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [457/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [458/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [459/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [460/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [461/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [462/544 files][198.9 MiB/248.1 MiB] 80% Done
\ [463/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [464/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv_alloc.h [Content-Type=text/x-chdr]...
Step #8: \ [464/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [465/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/bytecode.h [Content-Type=text/x-chdr]...
Step #8: \ [465/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/jv.c [Content-Type=text/x-csrc]...
Step #8: \ [465/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decNumber.h [Content-Type=text/x-chdr]...
Step #8: \ [465/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/src/lexer.c [Content-Type=text/x-csrc]...
Step #8: \ [465/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decimal128.c [Content-Type=text/x-csrc]...
Step #8: \ [465/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [466/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [467/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example8.c [Content-Type=text/x-csrc]...
Step #8: \ [467/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [468/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [469/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [470/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decDouble.c [Content-Type=text/x-csrc]...
Step #8: \ [470/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decimal128.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decSingle.c [Content-Type=text/x-csrc]...
Step #8: \ [470/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [470/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decPacked.h [Content-Type=text/x-chdr]...
Step #8: \ [470/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decSingle.h [Content-Type=text/x-chdr]...
Step #8: \ [470/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example7.c [Content-Type=text/x-csrc]...
Step #8: \ [471/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [472/544 files][199.0 MiB/248.1 MiB] 80% Done
\ [472/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decimal64.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decQuad.h [Content-Type=text/x-chdr]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decCommon.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decBasic.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example5.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decNumber.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example2.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
\ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decDPD.h [Content-Type=text/x-chdr]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decContext.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decimal32.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decimal32.h [Content-Type=text/x-chdr]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
\ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decContext.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decQuad.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decNumberLocal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example6.c [Content-Type=text/x-csrc]...
Step #8: \ [472/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [472/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decDouble.h [Content-Type=text/x-chdr]...
Step #8: \ [473/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [474/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [475/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/decimal64.h [Content-Type=text/x-chdr]...
Step #8: \ [476/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-deluxe.data [Content-Type=application/octet-stream]...
Step #8: \ [477/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [478/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [478/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [478/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [478/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [479/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [480/544 files][199.2 MiB/248.1 MiB] 80% Done
\ [481/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [481/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example1.c [Content-Type=text/x-csrc]...
Step #8: \ [481/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: \ [481/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base.data [Content-Type=application/octet-stream]...
Step #8: \ [481/544 files][199.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data [Content-Type=application/octet-stream]...
Step #8: \ [481/544 files][199.2 MiB/248.1 MiB] 80% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.3 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regset.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.5 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.5 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libfuzzer-onig.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.5 MiB/248.1 MiB] 80% Done
| [481/544 files][199.5 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.5 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_extended.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.6 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-deluxe.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][199.9 MiB/248.1 MiB] 80% Done
| [481/544 files][200.0 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_execute.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_load_file.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [481/544 files][200.1 MiB/248.1 MiB] 80% Done
| [481/544 files][200.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: | [481/544 files][200.1 MiB/248.1 MiB] 80% Done
| [482/544 files][200.1 MiB/248.1 MiB] 80% Done
| [483/544 files][200.1 MiB/248.1 MiB] 80% Done
| [484/544 files][200.1 MiB/248.1 MiB] 80% Done
| [485/544 files][200.1 MiB/248.1 MiB] 80% Done
| [486/544 files][200.1 MiB/248.1 MiB] 80% Done
| [487/544 files][200.1 MiB/248.1 MiB] 80% Done
| [488/544 files][200.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-base.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [488/544 files][200.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-libfuzzer-onig.data [Content-Type=application/octet-stream]...
Step #8: | [488/544 files][200.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/jq/vendor/decNumber/example3.c [Content-Type=text/x-csrc]...
Step #8: | [488/544 files][200.1 MiB/248.1 MiB] 80% Done
| [488/544 files][200.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_fixed.data [Content-Type=application/octet-stream]...
Step #8: | [488/544 files][200.1 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse.data [Content-Type=application/octet-stream]...
Step #8: | [488/544 files][200.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-regset.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_parse_stream.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [488/544 files][200.2 MiB/248.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-jq_fuzz_compile.data [Content-Type=application/octet-stream]...
Step #8: | [488/544 files][200.2 MiB/248.1 MiB] 80% Done
| [488/544 files][200.2 MiB/248.1 MiB] 80% Done
| [489/544 files][200.2 MiB/248.1 MiB] 80% Done
| [490/544 files][200.2 MiB/248.1 MiB] 80% Done
| [491/544 files][200.2 MiB/248.1 MiB] 80% Done
| [492/544 files][200.2 MiB/248.1 MiB] 80% Done
| [493/544 files][200.7 MiB/248.1 MiB] 80% Done
| [494/544 files][200.7 MiB/248.1 MiB] 80% Done
| [495/544 files][200.7 MiB/248.1 MiB] 80% Done
| [496/544 files][200.7 MiB/248.1 MiB] 80% Done
| [497/544 files][200.7 MiB/248.1 MiB] 80% Done
| [498/544 files][200.7 MiB/248.1 MiB] 80% Done
| [499/544 files][200.7 MiB/248.1 MiB] 80% Done
| [500/544 files][200.9 MiB/248.1 MiB] 80% Done
| [501/544 files][200.9 MiB/248.1 MiB] 80% Done
| [502/544 files][200.9 MiB/248.1 MiB] 80% Done
| [503/544 files][206.1 MiB/248.1 MiB] 83% Done
| [504/544 files][206.7 MiB/248.1 MiB] 83% Done
| [505/544 files][206.7 MiB/248.1 MiB] 83% Done
| [506/544 files][206.7 MiB/248.1 MiB] 83% Done
| [507/544 files][206.7 MiB/248.1 MiB] 83% Done
| [508/544 files][206.7 MiB/248.1 MiB] 83% Done
| [509/544 files][206.9 MiB/248.1 MiB] 83% Done
| [510/544 files][206.9 MiB/248.1 MiB] 83% Done
| [511/544 files][207.2 MiB/248.1 MiB] 83% Done
| [512/544 files][207.5 MiB/248.1 MiB] 83% Done
| [513/544 files][207.5 MiB/248.1 MiB] 83% Done
| [514/544 files][207.5 MiB/248.1 MiB] 83% Done
| [515/544 files][207.5 MiB/248.1 MiB] 83% Done
| [516/544 files][207.5 MiB/248.1 MiB] 83% Done
| [517/544 files][208.5 MiB/248.1 MiB] 84% Done
| [518/544 files][209.3 MiB/248.1 MiB] 84% Done
| [519/544 files][212.4 MiB/248.1 MiB] 85% Done
| [520/544 files][213.7 MiB/248.1 MiB] 86% Done
| [521/544 files][217.1 MiB/248.1 MiB] 87% Done
| [522/544 files][217.8 MiB/248.1 MiB] 87% Done
| [523/544 files][221.5 MiB/248.1 MiB] 89% Done
| [524/544 files][230.0 MiB/248.1 MiB] 92% Done
| [525/544 files][230.6 MiB/248.1 MiB] 92% Done
| [526/544 files][231.6 MiB/248.1 MiB] 93% Done
| [527/544 files][233.2 MiB/248.1 MiB] 93% Done
| [528/544 files][239.4 MiB/248.1 MiB] 96% Done
| [529/544 files][248.1 MiB/248.1 MiB] 99% Done
| [530/544 files][248.1 MiB/248.1 MiB] 99% Done
| [531/544 files][248.1 MiB/248.1 MiB] 99% Done
| [532/544 files][248.1 MiB/248.1 MiB] 99% Done
| [533/544 files][248.1 MiB/248.1 MiB] 99% Done
| [534/544 files][248.1 MiB/248.1 MiB] 99% Done
| [535/544 files][248.1 MiB/248.1 MiB] 99% Done
| [536/544 files][248.1 MiB/248.1 MiB] 99% Done
| [537/544 files][248.1 MiB/248.1 MiB] 99% Done
| [538/544 files][248.1 MiB/248.1 MiB] 99% Done
| [539/544 files][248.1 MiB/248.1 MiB] 99% Done
| [540/544 files][248.1 MiB/248.1 MiB] 99% Done
| [541/544 files][248.1 MiB/248.1 MiB] 99% Done
| [542/544 files][248.1 MiB/248.1 MiB] 99% Done
| [543/544 files][248.1 MiB/248.1 MiB] 99% Done
| [544/544 files][248.1 MiB/248.1 MiB] 100% Done
Step #8: Operation completed over 544 objects/248.1 MiB.
Finished Step #8
PUSH
DONE